sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | strongswan 5.9.1-1 (s390x) Sat, 14 Nov 2020 04:22:45 +0000 | +==============================================================================+ Package: strongswan Version: 5.9.1-1 Source Version: 5.9.1-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: s390x Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-754b3cc7-0a4e-489d-8194-57589598f7c7' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-CJafOo/resolver-vJi1EC' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [146 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-11-13-0815.47.pdiff [4356 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2020-11-13-1413.57.pdiff [13.8 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-11-13-2012.45.pdiff [10.3 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main Sources 2020-11-14-0213.35.pdiff [12.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main Sources 2020-11-14-0213.35.pdiff [12.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-11-13-0815.47.pdiff [5994 B] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-11-13-1413.57.pdiff [12.2 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-11-13-2012.45.pdiff [12.7 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-11-14-0213.35.pdiff [15.7 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-11-14-0213.35.pdiff [15.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main s390x Packages [8174 kB] Fetched 8464 kB in 2s (5264 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/strongswan.git Please use: git clone https://salsa.debian.org/debian/strongswan.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 4712 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main strongswan 5.9.1-1 (dsc) [3237 B] Get:2 http://debian.oregonstate.edu/debian unstable/main strongswan 5.9.1-1 (tar) [4591 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main strongswan 5.9.1-1 (asc) [648 B] Get:4 http://debian.oregonstate.edu/debian unstable/main strongswan 5.9.1-1 (diff) [117 kB] Fetched 4712 kB in 0s (75.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/strongswan-CJafOo/strongswan-5.9.1' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-CJafOo' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-s390x:amd64, libc-dev:s390x, libstdc++-dev:s390x Filtered Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-s390x:amd64, libc-dev:s390x, libstdc++-dev:s390x dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [576 B] Get:5 copy:/<>/apt_archive ./ Packages [633 B] Fetched 2172 B in 0s (91.0 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-s390x-linux-gnu bison bsdextrautils build-essential comerr-dev:s390x cpp-10-s390x-linux-gnu cpp-s390x-linux-gnu cross-config crossbuild-essential-s390x debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup dpkg-cross dpkg-dev dwz file flex g++ g++-10 g++-10-s390x-linux-gnu g++-s390x-linux-gnu gcc-10-base:s390x gcc-10-cross-base gcc-10-s390x-linux-gnu gcc-10-s390x-linux-gnu-base gcc-9-base:s390x gcc-s390x-linux-gnu gettext gettext-base gir1.2-glib-2.0:s390x gir1.2-nm-1.0:s390x gperf groff-base icu-devtools intltool-debian krb5-multidev:s390x libapparmor1 libarchive-zip-perl libargon2-1 libasan5:s390x libasan6-s390x-cross libatomic1:s390x libatomic1-s390x-cross libaudit1:s390x libblkid-dev:s390x libblkid1:s390x libbrotli1:s390x libc6:s390x libc6-dev libc6-dev:s390x libc6-dev-s390x-cross libc6-s390x-cross libcap-dev:s390x libcap-ng0:s390x libcap2 libcap2:s390x libcom-err2:s390x libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:s390x libcrypt1:s390x libcryptsetup12 libcurl4:s390x libcurl4-openssl-dev:s390x libdb5.3:s390x libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:s390x libffi7:s390x libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-s390x-cross libgcc-9-dev:s390x libgcc-s1:s390x libgcc-s1-s390x-cross libgcrypt20:s390x libgcrypt20-dev:s390x libgirepository-1.0-1:s390x libglib2.0-0 libglib2.0-0:s390x libglib2.0-bin libglib2.0-data libglib2.0-dev:s390x libglib2.0-dev-bin libgmp-dev:s390x libgmp10:s390x libgmp3-dev:s390x libgmpxx4ldbl:s390x libgnutls30:s390x libgomp1:s390x libgomp1-s390x-cross libgpg-error-dev:s390x libgpg-error0:s390x libgssapi-krb5-2:s390x libgssrpc4:s390x libhogweed6:s390x libicu-dev:s390x libicu67 libicu67:s390x libidn2-0:s390x libio-string-perl libip4tc-dev:s390x libip4tc2 libip4tc2:s390x libip6tc-dev:s390x libip6tc2:s390x libiptc-dev:s390x libitm1:s390x libitm1-s390x-cross libjson-c5 libk5crypto3:s390x libkadm5clnt-mit11:s390x libkadm5srv-mit11:s390x libkdb5-9:s390x libkeyutils1:s390x libkmod2 libkrb5-3:s390x libkrb5-dev:s390x libkrb5support0:s390x libldap-2.4-2:s390x libldap2-dev:s390x liblocale-gettext-perl liblz4-1:s390x liblzma5:s390x libmagic-mgc libmagic1 libmount-dev:s390x libmount1:s390x libnettle8:s390x libnghttp2-14:s390x libnm-dev:s390x libnm0:s390x libnsl-dev libnsl-dev:s390x libnsl2:s390x libnss-nis:s390x libnss-nisplus:s390x libp11-kit0:s390x libpam0g:s390x libpam0g-dev:s390x libpcre16-3:s390x libpcre2-16-0:s390x libpcre2-32-0:s390x libpcre2-8-0:s390x libpcre2-dev:s390x libpcre2-posix2:s390x libpcre3:s390x libpcre3-dev:s390x libpcre32-3:s390x libpcrecpp0v5:s390x libperl5.32 libpipeline1 libpsl5:s390x libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libreadline8 librtmp1:s390x libsasl2-2:s390x libsasl2-modules-db:s390x libselinux1:s390x libselinux1-dev:s390x libsepol1:s390x libsepol1-dev:s390x libsigsegv2 libsqlite3-0 libsqlite3-0:s390x libsqlite3-dev:s390x libssh2-1:s390x libssl-dev:s390x libssl1.1:s390x libstdc++-10-dev libstdc++-10-dev-s390x-cross libstdc++-9-dev:s390x libstdc++6:s390x libstdc++6-s390x-cross libsub-override-perl libsystemd-dev:s390x libsystemd0:s390x libtasn1-6:s390x libtirpc-dev libtirpc-dev:s390x libtirpc3:s390x libtool libubsan1:s390x libubsan1-s390x-cross libuchardet0 libudev1:s390x libunistring2:s390x libuuid1:s390x libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2:s390x libxml2-dev:s390x libyaml-perl libzstd1:s390x linux-libc-dev:s390x linux-libc-dev-s390x-cross m4 mailcap man-db media-types mime-support perl perl-modules-5.32 pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sensible-utils systemd systemd-timesyncd ucf uuid-dev:s390x zlib1g:s390x zlib1g-dev:s390x Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc doc-base:s390x gcc-10-locales cpp-doc dh-make apparmor-easyprof binutils-multiarch debian-keyring flex-doc g++-multilib g++-10-multilib gcc-10-doc g++-10-multilib-s390x-linux-gnu gcc-10-multilib-s390x-linux-gnu manpages-dev gdb-s390x-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc:s390x glibc-doc:s390x libc-l10n:s390x locales:s390x glibc-doc manpages-dev:s390x libcurl4-doc:s390x libidn11-dev:s390x librtmp-dev:s390x libssh2-1-dev:s390x gnupg git bzr rng-tools:s390x libgcrypt20-doc:s390x libgirepository1.0-dev:s390x libglib2.0-doc:s390x libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gmp-doc:s390x libgmp10-doc:s390x libmpfr-dev:s390x gnutls-bin:s390x krb5-user:s390x icu-doc:s390x libpam-doc:s390x sqlite3-doc:s390x libssl-doc:s390x libstdc++-10-doc libstdc++-9-doc:s390x libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl python3-doc python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support readline-doc systemd-container policykit-1 Recommended packages: gnupg libalgorithm-merge-perl libfl-dev curl | wget | lynx ca-certificates:s390x libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:s390x xdg-user-dirs:s390x libgpg-error-l10n:s390x krb5-locales:s390x libldap-common:s390x publicsuffix:s390x libsasl2-modules:s390x libltdl-dev uuid-runtime:s390x libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl dbus The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-s390x-linux-gnu bison bsdextrautils build-essential comerr-dev:s390x cpp-10-s390x-linux-gnu cpp-s390x-linux-gnu cross-config crossbuild-essential-s390x debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup dpkg-cross dpkg-dev dwz file flex g++ g++-10 g++-10-s390x-linux-gnu g++-s390x-linux-gnu gcc-10-base:s390x gcc-10-cross-base gcc-10-s390x-linux-gnu gcc-10-s390x-linux-gnu-base gcc-9-base:s390x gcc-s390x-linux-gnu gettext gettext-base gir1.2-glib-2.0:s390x gir1.2-nm-1.0:s390x gperf groff-base icu-devtools intltool-debian krb5-multidev:s390x libapparmor1 libarchive-zip-perl libargon2-1 libasan5:s390x libasan6-s390x-cross libatomic1:s390x libatomic1-s390x-cross libaudit1:s390x libblkid-dev:s390x libblkid1:s390x libbrotli1:s390x libc6:s390x libc6-dev libc6-dev:s390x libc6-dev-s390x-cross libc6-s390x-cross libcap-dev:s390x libcap-ng0:s390x libcap2 libcap2:s390x libcom-err2:s390x libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:s390x libcrypt1:s390x libcryptsetup12 libcurl4:s390x libcurl4-openssl-dev:s390x libdb5.3:s390x libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:s390x libffi7:s390x libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-s390x-cross libgcc-9-dev:s390x libgcc-s1:s390x libgcc-s1-s390x-cross libgcrypt20:s390x libgcrypt20-dev:s390x libgirepository-1.0-1:s390x libglib2.0-0 libglib2.0-0:s390x libglib2.0-bin libglib2.0-data libglib2.0-dev:s390x libglib2.0-dev-bin libgmp-dev:s390x libgmp10:s390x libgmp3-dev:s390x libgmpxx4ldbl:s390x libgnutls30:s390x libgomp1:s390x libgomp1-s390x-cross libgpg-error-dev:s390x libgpg-error0:s390x libgssapi-krb5-2:s390x libgssrpc4:s390x libhogweed6:s390x libicu-dev:s390x libicu67 libicu67:s390x libidn2-0:s390x libio-string-perl libip4tc-dev:s390x libip4tc2 libip4tc2:s390x libip6tc-dev:s390x libip6tc2:s390x libiptc-dev:s390x libitm1:s390x libitm1-s390x-cross libjson-c5 libk5crypto3:s390x libkadm5clnt-mit11:s390x libkadm5srv-mit11:s390x libkdb5-9:s390x libkeyutils1:s390x libkmod2 libkrb5-3:s390x libkrb5-dev:s390x libkrb5support0:s390x libldap-2.4-2:s390x libldap2-dev:s390x liblocale-gettext-perl liblz4-1:s390x liblzma5:s390x libmagic-mgc libmagic1 libmount-dev:s390x libmount1:s390x libnettle8:s390x libnghttp2-14:s390x libnm-dev:s390x libnm0:s390x libnsl-dev libnsl-dev:s390x libnsl2:s390x libnss-nis:s390x libnss-nisplus:s390x libp11-kit0:s390x libpam0g:s390x libpam0g-dev:s390x libpcre16-3:s390x libpcre2-16-0:s390x libpcre2-32-0:s390x libpcre2-8-0:s390x libpcre2-dev:s390x libpcre2-posix2:s390x libpcre3:s390x libpcre3-dev:s390x libpcre32-3:s390x libpcrecpp0v5:s390x libperl5.32 libpipeline1 libpsl5:s390x libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libreadline8 librtmp1:s390x libsasl2-2:s390x libsasl2-modules-db:s390x libselinux1:s390x libselinux1-dev:s390x libsepol1:s390x libsepol1-dev:s390x libsigsegv2 libsqlite3-0 libsqlite3-0:s390x libsqlite3-dev:s390x libssh2-1:s390x libssl-dev:s390x libssl1.1:s390x libstdc++-10-dev libstdc++-10-dev-s390x-cross libstdc++-9-dev:s390x libstdc++6:s390x libstdc++6-s390x-cross libsub-override-perl libsystemd-dev:s390x libsystemd0:s390x libtasn1-6:s390x libtirpc-dev libtirpc-dev:s390x libtirpc3:s390x libtool libubsan1:s390x libubsan1-s390x-cross libuchardet0 libudev1:s390x libunistring2:s390x libuuid1:s390x libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2:s390x libxml2-dev:s390x libyaml-perl libzstd1:s390x linux-libc-dev:s390x linux-libc-dev-s390x-cross m4 mailcap man-db media-types mime-support perl perl-modules-5.32 pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sbuild-build-depends-main-dummy:s390x sensible-utils systemd systemd-timesyncd ucf uuid-dev:s390x zlib1g:s390x zlib1g-dev:s390x 0 upgraded, 239 newly installed, 0 to remove and 0 not upgraded. Need to get 209 MB of archives. After this operation, 924 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1064 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libapparmor1 amd64 2.13.5-1+b1 [98.8 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libcap2 amd64 1:2.44-1 [23.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.6 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 dmsetup amd64 2:1.02.171-3 [91.4 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.171-3 [142 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-c5 amd64 0.15-1 [42.8 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libcryptsetup12 amd64 2:2.3.4-1 [241 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libip4tc2 amd64 1.8.6-1 [34.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libkmod2 amd64 27+20200310-2 [55.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 systemd-timesyncd amd64 246.6-2 [127 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 systemd amd64 246.6-2 [4322 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.36-3+b2 [140 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-5 [920 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.3-2 [1314 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.32 all 5.32.0-4 [2820 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.32 amd64 5.32.0-4 [4118 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.32.0-4 [292 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 flex amd64 2.6.4-8 [440 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b1 [19.0 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main s390x gcc-10-base s390x 10.2.0-17 [200 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main s390x libgcc-s1 s390x 10.2.0-17 [24.6 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main s390x libcrypt1 s390x 1:4.4.17-1 [87.3 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main s390x libcom-err2 s390x 1.45.6-1 [71.6 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main s390x libkrb5support0 s390x 1.17-10 [63.8 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main s390x libk5crypto3 s390x 1.17-10 [113 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main s390x libkeyutils1 s390x 1.6.1-2 [15.2 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main s390x libssl1.1 s390x 1.1.1h-1 [1210 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main s390x libkrb5-3 s390x 1.17-10 [343 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main s390x libgssapi-krb5-2 s390x 1.17-10 [145 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main s390x libtirpc3 s390x 1.2.6-3 [77.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main s390x libnsl2 s390x 1.3.0-2 [37.3 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main s390x libnss-nis s390x 3.1-4 [23.8 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main s390x libnss-nisplus s390x 1.3-4 [20.1 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main s390x libc6 s390x 2.31-4 [2440 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main s390x libgpg-error0 s390x 1.38-2 [72.9 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main s390x libgcrypt20 s390x 1.8.7-2 [493 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main s390x liblz4-1 s390x 1.9.2-2 [54.6 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main s390x liblzma5 s390x 5.2.4-1+b1 [151 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main s390x libzstd1 s390x 1.4.5+dfsg-4 [279 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main s390x libsystemd0 s390x 246.6-2 [342 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-minimal amd64 3.8.6-1 [761 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.10-1 [96.9 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8-minimal amd64 3.8.6-1 [1863 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.8.6-1 [37.7 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 media-types all 1.0.1 [18.2 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 mailcap all 3.67 [31.3 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.66 [10.9 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.1~rc2-2 [73.7 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.1~rc2-2 [168 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.33.0-1 [790 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-stdlib amd64 3.8.6-1 [1720 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8 amd64 3.8.6-1 [422 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.8.6-1 [20.9 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.8.6-1 [64.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main s390x gcc-9-base s390x 9.3.0-18 [197 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-5 [262 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-5 [120 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-5 [67.9 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.2-4 [801 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-s390x-linux-gnu amd64 2.35.1-2 [1978 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 bison amd64 2:3.7.3+dfsg-1 [1095 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.17-1 [104 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.2.6-3 [190 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.31-4 [2344 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev amd64 10.2.0-17 [1738 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10 amd64 10.2.0-17 [69.1 MB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:10.2.0-1 [1644 B] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.5 [1473 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.5 [1909 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:83 http://debian.oregonstate.edu/debian unstable/main s390x linux-libc-dev s390x 5.9.6-1 [1217 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main s390x libcrypt-dev s390x 1:4.4.17-1 [105 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main s390x libtirpc-dev s390x 1.2.6-3 [185 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main s390x libnsl-dev s390x 1.3.0-2 [64.6 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main s390x libc6-dev s390x 2.31-4 [1967 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main s390x comerr-dev s390x 2.1-1.45.6-1 [105 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-s390x-linux-gnu-base amd64 10.2.0-9cross1 [199 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-10-s390x-linux-gnu amd64 10.2.0-9cross1 [6655 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-s390x-linux-gnu amd64 4:10.2.0-1 [16.8 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3.1 [39.9 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.2.0-9cross1 [195 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-s390x-cross all 2.31-1cross2 [1254 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-s390x-cross all 10.2.0-9cross1 [24.7 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-s390x-cross all 10.2.0-9cross1 [90.5 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-s390x-cross all 10.2.0-9cross1 [25.0 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-s390x-cross all 10.2.0-9cross1 [7956 B] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-s390x-cross all 10.2.0-9cross1 [293 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-s390x-cross all 10.2.0-9cross1 [441 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-s390x-cross all 10.2.0-9cross1 [125 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-10-dev-s390x-cross all 10.2.0-9cross1 [664 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-s390x-linux-gnu amd64 10.2.0-9cross1 [13.0 MB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-s390x-linux-gnu amd64 4:10.2.0-1 [1452 B] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-s390x-cross all 5.7.6-1cross2 [1228 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-s390x-cross all 2.31-1cross2 [1990 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev-s390x-cross all 10.2.0-9cross1 [1678 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10-s390x-linux-gnu amd64 10.2.0-9cross1 [7314 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 g++-s390x-linux-gnu amd64 4:10.2.0-1 [1176 B] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-4 [8624 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-6.2 [692 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2+b1 [337 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3.1 [38.9 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3.1 [49.9 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-s390x all 12.8 [6636 B] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.2.1 [188 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.9.0-1 [15.2 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.182-1 [166 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.66.2-1 [1363 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.2.1 [1007 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 dh-apparmor all 2.13.5-1 [74.5 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main s390x libffi7 s390x 3.3-5 [20.0 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main s390x libblkid1 s390x 2.36-3+b2 [184 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-8-0 s390x 10.34-7 [147 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main s390x libselinux1 s390x 3.1-2+b1 [83.8 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main s390x libmount1 s390x 2.36-3+b2 [199 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main s390x libpcre3 s390x 2:8.39-13 [265 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main s390x zlib1g s390x 1:1.2.11.dfsg-2 [88.9 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main s390x libglib2.0-0 s390x 2.66.2-1 [1250 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main s390x libgirepository-1.0-1 s390x 1.66.1-1 [92.1 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main s390x gir1.2-glib-2.0 s390x 1.66.1-1 [149 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main s390x libgmp10 s390x 2:6.2.0+dfsg-6 [238 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main s390x libnettle8 s390x 3.6-2 [247 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main s390x libhogweed6 s390x 3.6-2 [312 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main s390x libunistring2 s390x 0.9.10-4 [366 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main s390x libidn2-0 s390x 2.3.0-3 [84.8 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main s390x libp11-kit0 s390x 0.23.21-2 [333 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main s390x libtasn1-6 s390x 4.16.0-2 [52.5 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main s390x libgnutls30 s390x 3.6.15-4 [1080 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main s390x libudev1 s390x 246.6-2 [157 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main s390x libuuid1 s390x 2.36-3+b2 [82.8 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main s390x libnm0 s390x 1.27.91-1 [450 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main s390x gir1.2-nm-1.0 s390x 1.27.91-1 [99.7 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main amd64 gperf amd64 3.1-1 [147 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main amd64 icu-devtools amd64 67.1-4 [201 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main s390x libgssrpc4 s390x 1.17-10 [86.5 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main s390x libkdb5-9 s390x 1.17-10 [70.9 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main s390x libkadm5srv-mit11 s390x 1.17-10 [82.0 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main s390x libkadm5clnt-mit11 s390x 1.17-10 [70.3 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main s390x krb5-multidev s390x 1.17-10 [155 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main s390x libasan5 s390x 9.3.0-18 [344 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main s390x libatomic1 s390x 10.2.0-17 [8128 B] Get:173 http://debian.oregonstate.edu/debian unstable/main s390x libcap-ng0 s390x 0.7.9-2.2 [14.2 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main s390x libaudit1 s390x 1:2.8.5-3.1 [56.6 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main s390x uuid-dev s390x 2.36-3+b2 [98.5 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main s390x libblkid-dev s390x 2.36-3+b2 [218 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main s390x libbrotli1 s390x 1.0.9-2+b1 [278 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main s390x libcap2 s390x 1:2.44-1 [23.3 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main s390x libcap-dev s390x 1:2.44-1 [44.9 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main s390x libdb5.3 s390x 5.3.28+dfsg1-0.6 [612 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main s390x libsasl2-modules-db s390x 2.1.27+dfsg-2 [68.1 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main s390x libsasl2-2 s390x 2.1.27+dfsg-2 [103 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main s390x libldap-2.4-2 s390x 2.4.56+dfsg-1 [220 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main s390x libnghttp2-14 s390x 1.41.0-3 [68.9 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main s390x libpsl5 s390x 0.21.0-1.1 [55.0 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2+b2 [56.5 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main s390x libssh2-1 s390x 1.8.0-2.1 [132 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main s390x libcurl4 s390x 7.72.0-1 [313 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main s390x libcurl4-openssl-dev s390x 7.72.0-1 [407 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main s390x libffi-dev s390x 3.3-5 [52.5 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main s390x libgomp1 s390x 10.2.0-17 [92.5 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main s390x libitm1 s390x 10.2.0-17 [25.3 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main s390x libstdc++6 s390x 10.2.0-17 [484 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main s390x libubsan1 s390x 10.2.0-17 [125 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main s390x libgcc-9-dev s390x 9.3.0-18 [681 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main s390x libgpg-error-dev s390x 1.38-2 [129 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main s390x libgcrypt20-dev s390x 1.8.7-2 [543 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.66.2-1 [1161 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.66.2-1 [138 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.8.6-1 [78.4 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.8.6-1 [145 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.66.2-1 [176 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main s390x libsepol1 s390x 3.1-1 [236 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main s390x libsepol1-dev s390x 3.1-1 [312 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-16-0 s390x 10.34-7 [139 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-32-0 s390x 10.34-7 [132 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-posix2 s390x 10.34-7 [45.1 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-dev s390x 10.34-7 [520 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main s390x libselinux1-dev s390x 3.1-2+b1 [165 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main s390x libmount-dev s390x 2.36-3+b2 [76.8 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main s390x libpcre16-3 s390x 2:8.39-13 [188 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main s390x libpcre32-3 s390x 2:8.39-13 [182 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main s390x libpcrecpp0v5 s390x 2:8.39-13 [151 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main s390x libpcre3-dev s390x 2:8.39-13 [481 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main s390x zlib1g-dev s390x 1:1.2.11.dfsg-2 [189 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main s390x libglib2.0-dev s390x 2.66.2-1 [1492 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main s390x libgmpxx4ldbl s390x 2:6.2.0+dfsg-6 [22.8 kB] Get:219 http://debian.oregonstate.edu/debian unstable/main s390x libgmp-dev s390x 2:6.2.0+dfsg-6 [630 kB] Get:220 http://debian.oregonstate.edu/debian unstable/main s390x libgmp3-dev s390x 2:6.2.0+dfsg-6 [16.0 kB] Get:221 http://debian.oregonstate.edu/debian unstable/main s390x libicu67 s390x 67.1-4 [8348 kB] Get:222 http://debian.oregonstate.edu/debian unstable/main s390x libicu-dev s390x 67.1-4 [9294 kB] Get:223 http://debian.oregonstate.edu/debian unstable/main s390x libip4tc2 s390x 1.8.6-1 [33.7 kB] Get:224 http://debian.oregonstate.edu/debian unstable/main s390x libip4tc-dev s390x 1.8.6-1 [25.0 kB] Get:225 http://debian.oregonstate.edu/debian unstable/main s390x libip6tc2 s390x 1.8.6-1 [34.1 kB] Get:226 http://debian.oregonstate.edu/debian unstable/main s390x libip6tc-dev s390x 1.8.6-1 [24.3 kB] Get:227 http://debian.oregonstate.edu/debian unstable/main s390x libiptc-dev s390x 1.8.6-1 [22.8 kB] Get:228 http://debian.oregonstate.edu/debian unstable/main s390x libkrb5-dev s390x 1.17-10 [46.6 kB] Get:229 http://debian.oregonstate.edu/debian unstable/main s390x libldap2-dev s390x 2.4.56+dfsg-1 [330 kB] Get:230 http://debian.oregonstate.edu/debian unstable/main s390x libnm-dev s390x 1.27.91-1 [697 kB] Get:231 http://debian.oregonstate.edu/debian unstable/main s390x libpam0g s390x 1.3.1-5 [124 kB] Get:232 http://debian.oregonstate.edu/debian unstable/main s390x libpam0g-dev s390x 1.3.1-5 [184 kB] Get:233 http://debian.oregonstate.edu/debian unstable/main s390x libsqlite3-0 s390x 3.33.0-1 [741 kB] Get:234 http://debian.oregonstate.edu/debian unstable/main s390x libsqlite3-dev s390x 3.33.0-1 [904 kB] Get:235 http://debian.oregonstate.edu/debian unstable/main s390x libssl-dev s390x 1.1.1h-1 [1473 kB] Get:236 http://debian.oregonstate.edu/debian unstable/main s390x libstdc++-9-dev s390x 9.3.0-18 [1665 kB] Get:237 http://debian.oregonstate.edu/debian unstable/main s390x libsystemd-dev s390x 246.6-2 [394 kB] Get:238 http://debian.oregonstate.edu/debian unstable/main s390x libxml2 s390x 2.9.10+dfsg-6.2 [610 kB] Get:239 http://debian.oregonstate.edu/debian unstable/main s390x libxml2-dev s390x 2.9.10+dfsg-6.2 [720 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 209 MB in 2s (115 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 10514 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.13.5-1+b1_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.5-1+b1) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../01-libcap2_1%3a2.44-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.44-1) ... Selecting previously unselected package libargon2-1:amd64. Preparing to unpack .../02-libargon2-1_0~20171227-0.2_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Selecting previously unselected package dmsetup. Preparing to unpack .../03-dmsetup_2%3a1.02.171-3_amd64.deb ... Unpacking dmsetup (2:1.02.171-3) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.171-3_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.171-3) ... Selecting previously unselected package libjson-c5:amd64. Preparing to unpack .../05-libjson-c5_0.15-1_amd64.deb ... Unpacking libjson-c5:amd64 (0.15-1) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../06-libcryptsetup12_2%3a2.3.4-1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.3.4-1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../07-libip4tc2_1.8.6-1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.6-1) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../08-libkmod2_27+20200310-2_amd64.deb ... Unpacking libkmod2:amd64 (27+20200310-2) ... Selecting previously unselected package systemd-timesyncd. Preparing to unpack .../09-systemd-timesyncd_246.6-2_amd64.deb ... Unpacking systemd-timesyncd (246.6-2) ... Selecting previously unselected package systemd. Preparing to unpack .../10-systemd_246.6-2_amd64.deb ... Unpacking systemd (246.6-2) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../11-bsdextrautils_2.36-3+b2_amd64.deb ... Unpacking bsdextrautils (2.36-3+b2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../12-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../13-groff-base_1.22.4-5_amd64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../14-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../15-man-db_2.9.3-2_amd64.deb ... Unpacking man-db (2.9.3-2) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../16-perl-modules-5.32_5.32.0-4_all.deb ... Unpacking perl-modules-5.32 (5.32.0-4) ... Selecting previously unselected package libperl5.32:amd64. Preparing to unpack .../17-libperl5.32_5.32.0-4_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.0-4) ... Selecting previously unselected package perl. Preparing to unpack .../18-perl_5.32.0-4_amd64.deb ... Unpacking perl (5.32.0-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../19-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../20-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package flex. Preparing to unpack .../21-flex_2.6.4-8_amd64.deb ... Unpacking flex (2.6.4-8) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../22-liblocale-gettext-perl_1.07-4+b1_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package gcc-10-base:s390x. Preparing to unpack .../23-gcc-10-base_10.2.0-17_s390x.deb ... Unpacking gcc-10-base:s390x (10.2.0-17) ... Selecting previously unselected package libgcc-s1:s390x. Preparing to unpack .../24-libgcc-s1_10.2.0-17_s390x.deb ... Unpacking libgcc-s1:s390x (10.2.0-17) ... Selecting previously unselected package libcrypt1:s390x. Preparing to unpack .../25-libcrypt1_1%3a4.4.17-1_s390x.deb ... Unpacking libcrypt1:s390x (1:4.4.17-1) ... Selecting previously unselected package libcom-err2:s390x. Preparing to unpack .../26-libcom-err2_1.45.6-1_s390x.deb ... Unpacking libcom-err2:s390x (1.45.6-1) ... Selecting previously unselected package libkrb5support0:s390x. Preparing to unpack .../27-libkrb5support0_1.17-10_s390x.deb ... Unpacking libkrb5support0:s390x (1.17-10) ... Selecting previously unselected package libk5crypto3:s390x. Preparing to unpack .../28-libk5crypto3_1.17-10_s390x.deb ... Unpacking libk5crypto3:s390x (1.17-10) ... Selecting previously unselected package libkeyutils1:s390x. Preparing to unpack .../29-libkeyutils1_1.6.1-2_s390x.deb ... Unpacking libkeyutils1:s390x (1.6.1-2) ... Selecting previously unselected package libssl1.1:s390x. Preparing to unpack .../30-libssl1.1_1.1.1h-1_s390x.deb ... Unpacking libssl1.1:s390x (1.1.1h-1) ... Selecting previously unselected package libkrb5-3:s390x. Preparing to unpack .../31-libkrb5-3_1.17-10_s390x.deb ... Unpacking libkrb5-3:s390x (1.17-10) ... Selecting previously unselected package libgssapi-krb5-2:s390x. Preparing to unpack .../32-libgssapi-krb5-2_1.17-10_s390x.deb ... Unpacking libgssapi-krb5-2:s390x (1.17-10) ... Selecting previously unselected package libtirpc3:s390x. Preparing to unpack .../33-libtirpc3_1.2.6-3_s390x.deb ... Unpacking libtirpc3:s390x (1.2.6-3) ... Selecting previously unselected package libnsl2:s390x. Preparing to unpack .../34-libnsl2_1.3.0-2_s390x.deb ... Unpacking libnsl2:s390x (1.3.0-2) ... Selecting previously unselected package libnss-nis:s390x. Preparing to unpack .../35-libnss-nis_3.1-4_s390x.deb ... Unpacking libnss-nis:s390x (3.1-4) ... Selecting previously unselected package libnss-nisplus:s390x. Preparing to unpack .../36-libnss-nisplus_1.3-4_s390x.deb ... Unpacking libnss-nisplus:s390x (1.3-4) ... Selecting previously unselected package libc6:s390x. Preparing to unpack .../37-libc6_2.31-4_s390x.deb ... Unpacking libc6:s390x (2.31-4) ... Selecting previously unselected package libgpg-error0:s390x. Preparing to unpack .../38-libgpg-error0_1.38-2_s390x.deb ... Unpacking libgpg-error0:s390x (1.38-2) ... Selecting previously unselected package libgcrypt20:s390x. Preparing to unpack .../39-libgcrypt20_1.8.7-2_s390x.deb ... Unpacking libgcrypt20:s390x (1.8.7-2) ... Selecting previously unselected package liblz4-1:s390x. Preparing to unpack .../40-liblz4-1_1.9.2-2_s390x.deb ... Unpacking liblz4-1:s390x (1.9.2-2) ... Selecting previously unselected package liblzma5:s390x. Preparing to unpack .../41-liblzma5_5.2.4-1+b1_s390x.deb ... Unpacking liblzma5:s390x (5.2.4-1+b1) ... Selecting previously unselected package libzstd1:s390x. Preparing to unpack .../42-libzstd1_1.4.5+dfsg-4_s390x.deb ... Unpacking libzstd1:s390x (1.4.5+dfsg-4) ... Setting up gcc-10-base:s390x (10.2.0-17) ... Setting up libtirpc3:s390x (1.2.6-3) ... Setting up libnsl2:s390x (1.3.0-2) ... Setting up libnss-nisplus:s390x (1.3-4) ... Setting up libnss-nis:s390x (3.1-4) ... Setting up libcrypt1:s390x (1:4.4.17-1) ... Setting up libgcc-s1:s390x (10.2.0-17) ... Setting up libc6:s390x (2.31-4) ... Setting up libgpg-error0:s390x (1.38-2) ... Setting up libgcrypt20:s390x (1.8.7-2) ... Setting up liblz4-1:s390x (1.9.2-2) ... Setting up liblzma5:s390x (5.2.4-1+b1) ... Setting up libzstd1:s390x (1.4.5+dfsg-4) ... Setting up libcom-err2:s390x (1.45.6-1) ... Setting up libkrb5support0:s390x (1.17-10) ... Setting up libk5crypto3:s390x (1.17-10) ... Setting up libkeyutils1:s390x (1.6.1-2) ... Setting up libssl1.1:s390x (1.1.1h-1) ... Setting up libkrb5-3:s390x (1.17-10) ... Setting up libgssapi-krb5-2:s390x (1.17-10) ... Selecting previously unselected package libsystemd0:s390x. (Reading database ... 14415 files and directories currently installed.) Preparing to unpack .../libsystemd0_246.6-2_s390x.deb ... Unpacking libsystemd0:s390x (246.6-2) ... Selecting previously unselected package libpython3.8-minimal:amd64. Preparing to unpack .../libpython3.8-minimal_3.8.6-1_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.6-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.10-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.10-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../python3.8-minimal_3.8.6-1_amd64.deb ... Unpacking python3.8-minimal (3.8.6-1) ... Setting up libpython3.8-minimal:amd64 (3.8.6-1) ... Setting up libexpat1:amd64 (2.2.10-1) ... Setting up python3.8-minimal (3.8.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14709 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.6-1_amd64.deb ... Unpacking python3-minimal (3.8.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_1.0.1_all.deb ... Unpacking media-types (1.0.1) ... Selecting previously unselected package mailcap. Preparing to unpack .../2-mailcap_3.67_all.deb ... Unpacking mailcap (3.67) ... Selecting previously unselected package mime-support. Preparing to unpack .../3-mime-support_3.66_all.deb ... Unpacking mime-support (3.66) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1~rc2-2_all.deb ... Unpacking readline-common (8.1~rc2-2) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../5-libreadline8_8.1~rc2-2_amd64.deb ... Unpacking libreadline8:amd64 (8.1~rc2-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../6-libsqlite3-0_3.33.0-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.33.0-1) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../7-libpython3.8-stdlib_3.8.6-1_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.6-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../8-python3.8_3.8.6-1_amd64.deb ... Unpacking python3.8 (3.8.6-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../9-libpython3-stdlib_3.8.6-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.6-1) ... Setting up python3-minimal (3.8.6-1) ... Selecting previously unselected package python3. (Reading database ... 15143 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.6-1_amd64.deb ... Unpacking python3 (3.8.6-1) ... Selecting previously unselected package gcc-9-base:s390x. Preparing to unpack .../001-gcc-9-base_9.3.0-18_s390x.deb ... Unpacking gcc-9-base:s390x (9.3.0-18) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.38-5_amd64.deb ... Unpacking libmagic-mgc (1:5.38-5) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../004-libmagic1_1%3a5.38-5_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-5) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.38-5_amd64.deb ... Unpacking file (1:5.38-5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../007-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autoconf. Preparing to unpack .../008-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../009-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../010-automake_1%3a1.16.2-4_all.deb ... Unpacking automake (1:1.16.2-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../011-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-s390x-linux-gnu. Preparing to unpack .../012-binutils-s390x-linux-gnu_2.35.1-2_amd64.deb ... Unpacking binutils-s390x-linux-gnu (2.35.1-2) ... Selecting previously unselected package bison. Preparing to unpack .../013-bison_2%3a3.7.3+dfsg-1_amd64.deb ... Unpacking bison (2:3.7.3+dfsg-1) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../014-libcrypt-dev_1%3a4.4.17-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.17-1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../015-libtirpc-dev_1.2.6-3_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.2.6-3) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../016-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../017-libc6-dev_2.31-4_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-4) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../018-libstdc++-10-dev_10.2.0-17_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.2.0-17) ... Selecting previously unselected package g++-10. Preparing to unpack .../019-g++-10_10.2.0-17_amd64.deb ... Unpacking g++-10 (10.2.0-17) ... Selecting previously unselected package g++. Preparing to unpack .../020-g++_4%3a10.2.0-1_amd64.deb ... Unpacking g++ (4:10.2.0-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../021-libdpkg-perl_1.20.5_all.deb ... Unpacking libdpkg-perl (1.20.5) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../022-dpkg-dev_1.20.5_all.deb ... Unpacking dpkg-dev (1.20.5) ... Selecting previously unselected package build-essential. Preparing to unpack .../023-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package linux-libc-dev:s390x. Preparing to unpack .../024-linux-libc-dev_5.9.6-1_s390x.deb ... Unpacking linux-libc-dev:s390x (5.9.6-1) ... Selecting previously unselected package libcrypt-dev:s390x. Preparing to unpack .../025-libcrypt-dev_1%3a4.4.17-1_s390x.deb ... Unpacking libcrypt-dev:s390x (1:4.4.17-1) ... Selecting previously unselected package libtirpc-dev:s390x. Preparing to unpack .../026-libtirpc-dev_1.2.6-3_s390x.deb ... Unpacking libtirpc-dev:s390x (1.2.6-3) ... Selecting previously unselected package libnsl-dev:s390x. Preparing to unpack .../027-libnsl-dev_1.3.0-2_s390x.deb ... Unpacking libnsl-dev:s390x (1.3.0-2) ... Selecting previously unselected package libc6-dev:s390x. Preparing to unpack .../028-libc6-dev_2.31-4_s390x.deb ... Unpacking libc6-dev:s390x (2.31-4) ... Selecting previously unselected package comerr-dev:s390x. Preparing to unpack .../029-comerr-dev_2.1-1.45.6-1_s390x.deb ... Unpacking comerr-dev:s390x (2.1-1.45.6-1) ... Selecting previously unselected package gcc-10-s390x-linux-gnu-base:amd64. Preparing to unpack .../030-gcc-10-s390x-linux-gnu-base_10.2.0-9cross1_amd64.deb ... Unpacking gcc-10-s390x-linux-gnu-base:amd64 (10.2.0-9cross1) ... Selecting previously unselected package cpp-10-s390x-linux-gnu. Preparing to unpack .../031-cpp-10-s390x-linux-gnu_10.2.0-9cross1_amd64.deb ... Unpacking cpp-10-s390x-linux-gnu (10.2.0-9cross1) ... Selecting previously unselected package cpp-s390x-linux-gnu. Preparing to unpack .../032-cpp-s390x-linux-gnu_4%3a10.2.0-1_amd64.deb ... Unpacking cpp-s390x-linux-gnu (4:10.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../033-cross-config_2.6.15-3.1_all.deb ... Unpacking cross-config (2.6.15-3.1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../034-gcc-10-cross-base_10.2.0-9cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.0-9cross1) ... Selecting previously unselected package libc6-s390x-cross. Preparing to unpack .../035-libc6-s390x-cross_2.31-1cross2_all.deb ... Unpacking libc6-s390x-cross (2.31-1cross2) ... Selecting previously unselected package libgcc-s1-s390x-cross. Preparing to unpack .../036-libgcc-s1-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libgcc-s1-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libgomp1-s390x-cross. Preparing to unpack .../037-libgomp1-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libgomp1-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libitm1-s390x-cross. Preparing to unpack .../038-libitm1-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libitm1-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libatomic1-s390x-cross. Preparing to unpack .../039-libatomic1-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libatomic1-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libasan6-s390x-cross. Preparing to unpack .../040-libasan6-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libasan6-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libstdc++6-s390x-cross. Preparing to unpack .../041-libstdc++6-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libstdc++6-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libubsan1-s390x-cross. Preparing to unpack .../042-libubsan1-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libubsan1-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package libgcc-10-dev-s390x-cross. Preparing to unpack .../043-libgcc-10-dev-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libgcc-10-dev-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package gcc-10-s390x-linux-gnu. Preparing to unpack .../044-gcc-10-s390x-linux-gnu_10.2.0-9cross1_amd64.deb ... Unpacking gcc-10-s390x-linux-gnu (10.2.0-9cross1) ... Selecting previously unselected package gcc-s390x-linux-gnu. Preparing to unpack .../045-gcc-s390x-linux-gnu_4%3a10.2.0-1_amd64.deb ... Unpacking gcc-s390x-linux-gnu (4:10.2.0-1) ... Selecting previously unselected package linux-libc-dev-s390x-cross. Preparing to unpack .../046-linux-libc-dev-s390x-cross_5.7.6-1cross2_all.deb ... Unpacking linux-libc-dev-s390x-cross (5.7.6-1cross2) ... Selecting previously unselected package libc6-dev-s390x-cross. Preparing to unpack .../047-libc6-dev-s390x-cross_2.31-1cross2_all.deb ... Unpacking libc6-dev-s390x-cross (2.31-1cross2) ... Selecting previously unselected package libstdc++-10-dev-s390x-cross. Preparing to unpack .../048-libstdc++-10-dev-s390x-cross_10.2.0-9cross1_all.deb ... Unpacking libstdc++-10-dev-s390x-cross (10.2.0-9cross1) ... Selecting previously unselected package g++-10-s390x-linux-gnu. Preparing to unpack .../049-g++-10-s390x-linux-gnu_10.2.0-9cross1_amd64.deb ... Unpacking g++-10-s390x-linux-gnu (10.2.0-9cross1) ... Selecting previously unselected package g++-s390x-linux-gnu. Preparing to unpack .../050-g++-s390x-linux-gnu_4%3a10.2.0-1_amd64.deb ... Unpacking g++-s390x-linux-gnu (4:10.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../051-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../052-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../053-libicu67_67.1-4_amd64.deb ... Unpacking libicu67:amd64 (67.1-4) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../054-libxml2_2.9.10+dfsg-6.2_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-6.2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../055-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../056-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../057-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../058-libxml-libxml-perl_2.0134+dfsg-2+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../059-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../060-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../061-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../062-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../063-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../064-libdebian-dpkgcross-perl_2.6.15-3.1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3.1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../065-dpkg-cross_2.6.15-3.1_all.deb ... Unpacking dpkg-cross (2.6.15-3.1) ... Selecting previously unselected package crossbuild-essential-s390x. Preparing to unpack .../066-crossbuild-essential-s390x_12.8_all.deb ... Unpacking crossbuild-essential-s390x (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../067-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../068-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../069-libdebhelper-perl_13.2.1_all.deb ... Unpacking libdebhelper-perl (13.2.1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../070-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../071-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../072-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../073-dh-strip-nondeterminism_1.9.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.9.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../074-libelf1_0.182-1_amd64.deb ... Unpacking libelf1:amd64 (0.182-1) ... Selecting previously unselected package dwz. Preparing to unpack .../075-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../076-libglib2.0-0_2.66.2-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.66.2-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../077-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../078-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../079-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../080-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../081-debhelper_13.2.1_all.deb ... Unpacking debhelper (13.2.1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../082-dh-apparmor_2.13.5-1_all.deb ... Unpacking dh-apparmor (2.13.5-1) ... Selecting previously unselected package libffi7:s390x. Preparing to unpack .../083-libffi7_3.3-5_s390x.deb ... Unpacking libffi7:s390x (3.3-5) ... Selecting previously unselected package libblkid1:s390x. Preparing to unpack .../084-libblkid1_2.36-3+b2_s390x.deb ... Unpacking libblkid1:s390x (2.36-3+b2) ... Selecting previously unselected package libpcre2-8-0:s390x. Preparing to unpack .../085-libpcre2-8-0_10.34-7_s390x.deb ... Unpacking libpcre2-8-0:s390x (10.34-7) ... Selecting previously unselected package libselinux1:s390x. Preparing to unpack .../086-libselinux1_3.1-2+b1_s390x.deb ... Unpacking libselinux1:s390x (3.1-2+b1) ... Selecting previously unselected package libmount1:s390x. Preparing to unpack .../087-libmount1_2.36-3+b2_s390x.deb ... Unpacking libmount1:s390x (2.36-3+b2) ... Selecting previously unselected package libpcre3:s390x. Preparing to unpack .../088-libpcre3_2%3a8.39-13_s390x.deb ... Unpacking libpcre3:s390x (2:8.39-13) ... Selecting previously unselected package zlib1g:s390x. Preparing to unpack .../089-zlib1g_1%3a1.2.11.dfsg-2_s390x.deb ... Unpacking zlib1g:s390x (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:s390x. Preparing to unpack .../090-libglib2.0-0_2.66.2-1_s390x.deb ... Unpacking libglib2.0-0:s390x (2.66.2-1) ... Selecting previously unselected package libgirepository-1.0-1:s390x. Preparing to unpack .../091-libgirepository-1.0-1_1.66.1-1_s390x.deb ... Unpacking libgirepository-1.0-1:s390x (1.66.1-1) ... Selecting previously unselected package gir1.2-glib-2.0:s390x. Preparing to unpack .../092-gir1.2-glib-2.0_1.66.1-1_s390x.deb ... Unpacking gir1.2-glib-2.0:s390x (1.66.1-1) ... Selecting previously unselected package libgmp10:s390x. Preparing to unpack .../093-libgmp10_2%3a6.2.0+dfsg-6_s390x.deb ... Unpacking libgmp10:s390x (2:6.2.0+dfsg-6) ... Selecting previously unselected package libnettle8:s390x. Preparing to unpack .../094-libnettle8_3.6-2_s390x.deb ... Unpacking libnettle8:s390x (3.6-2) ... Selecting previously unselected package libhogweed6:s390x. Preparing to unpack .../095-libhogweed6_3.6-2_s390x.deb ... Unpacking libhogweed6:s390x (3.6-2) ... Selecting previously unselected package libunistring2:s390x. Preparing to unpack .../096-libunistring2_0.9.10-4_s390x.deb ... Unpacking libunistring2:s390x (0.9.10-4) ... Selecting previously unselected package libidn2-0:s390x. Preparing to unpack .../097-libidn2-0_2.3.0-3_s390x.deb ... Unpacking libidn2-0:s390x (2.3.0-3) ... Selecting previously unselected package libp11-kit0:s390x. Preparing to unpack .../098-libp11-kit0_0.23.21-2_s390x.deb ... Unpacking libp11-kit0:s390x (0.23.21-2) ... Selecting previously unselected package libtasn1-6:s390x. Preparing to unpack .../099-libtasn1-6_4.16.0-2_s390x.deb ... Unpacking libtasn1-6:s390x (4.16.0-2) ... Selecting previously unselected package libgnutls30:s390x. Preparing to unpack .../100-libgnutls30_3.6.15-4_s390x.deb ... Unpacking libgnutls30:s390x (3.6.15-4) ... Selecting previously unselected package libudev1:s390x. Preparing to unpack .../101-libudev1_246.6-2_s390x.deb ... Unpacking libudev1:s390x (246.6-2) ... Selecting previously unselected package libuuid1:s390x. Preparing to unpack .../102-libuuid1_2.36-3+b2_s390x.deb ... Unpacking libuuid1:s390x (2.36-3+b2) ... Selecting previously unselected package libnm0:s390x. Preparing to unpack .../103-libnm0_1.27.91-1_s390x.deb ... Unpacking libnm0:s390x (1.27.91-1) ... Selecting previously unselected package gir1.2-nm-1.0:s390x. Preparing to unpack .../104-gir1.2-nm-1.0_1.27.91-1_s390x.deb ... Unpacking gir1.2-nm-1.0:s390x (1.27.91-1) ... Selecting previously unselected package gperf. Preparing to unpack .../105-gperf_3.1-1_amd64.deb ... Unpacking gperf (3.1-1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../106-icu-devtools_67.1-4_amd64.deb ... Unpacking icu-devtools (67.1-4) ... Selecting previously unselected package libgssrpc4:s390x. Preparing to unpack .../107-libgssrpc4_1.17-10_s390x.deb ... Unpacking libgssrpc4:s390x (1.17-10) ... Selecting previously unselected package libkdb5-9:s390x. Preparing to unpack .../108-libkdb5-9_1.17-10_s390x.deb ... Unpacking libkdb5-9:s390x (1.17-10) ... Selecting previously unselected package libkadm5srv-mit11:s390x. Preparing to unpack .../109-libkadm5srv-mit11_1.17-10_s390x.deb ... Unpacking libkadm5srv-mit11:s390x (1.17-10) ... Selecting previously unselected package libkadm5clnt-mit11:s390x. Preparing to unpack .../110-libkadm5clnt-mit11_1.17-10_s390x.deb ... Unpacking libkadm5clnt-mit11:s390x (1.17-10) ... Selecting previously unselected package krb5-multidev:s390x. Preparing to unpack .../111-krb5-multidev_1.17-10_s390x.deb ... Unpacking krb5-multidev:s390x (1.17-10) ... Selecting previously unselected package libasan5:s390x. Preparing to unpack .../112-libasan5_9.3.0-18_s390x.deb ... Unpacking libasan5:s390x (9.3.0-18) ... Selecting previously unselected package libatomic1:s390x. Preparing to unpack .../113-libatomic1_10.2.0-17_s390x.deb ... Unpacking libatomic1:s390x (10.2.0-17) ... Selecting previously unselected package libcap-ng0:s390x. Preparing to unpack .../114-libcap-ng0_0.7.9-2.2_s390x.deb ... Unpacking libcap-ng0:s390x (0.7.9-2.2) ... Selecting previously unselected package libaudit1:s390x. Preparing to unpack .../115-libaudit1_1%3a2.8.5-3.1_s390x.deb ... Unpacking libaudit1:s390x (1:2.8.5-3.1) ... Selecting previously unselected package uuid-dev:s390x. Preparing to unpack .../116-uuid-dev_2.36-3+b2_s390x.deb ... Unpacking uuid-dev:s390x (2.36-3+b2) ... Selecting previously unselected package libblkid-dev:s390x. Preparing to unpack .../117-libblkid-dev_2.36-3+b2_s390x.deb ... Unpacking libblkid-dev:s390x (2.36-3+b2) ... Selecting previously unselected package libbrotli1:s390x. Preparing to unpack .../118-libbrotli1_1.0.9-2+b1_s390x.deb ... Unpacking libbrotli1:s390x (1.0.9-2+b1) ... Selecting previously unselected package libcap2:s390x. Preparing to unpack .../119-libcap2_1%3a2.44-1_s390x.deb ... Unpacking libcap2:s390x (1:2.44-1) ... Selecting previously unselected package libcap-dev:s390x. Preparing to unpack .../120-libcap-dev_1%3a2.44-1_s390x.deb ... Unpacking libcap-dev:s390x (1:2.44-1) ... Selecting previously unselected package libdb5.3:s390x. Preparing to unpack .../121-libdb5.3_5.3.28+dfsg1-0.6_s390x.deb ... Unpacking libdb5.3:s390x (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libsasl2-modules-db:s390x. Preparing to unpack .../122-libsasl2-modules-db_2.1.27+dfsg-2_s390x.deb ... Unpacking libsasl2-modules-db:s390x (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:s390x. Preparing to unpack .../123-libsasl2-2_2.1.27+dfsg-2_s390x.deb ... Unpacking libsasl2-2:s390x (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-2.4-2:s390x. Preparing to unpack .../124-libldap-2.4-2_2.4.56+dfsg-1_s390x.deb ... Unpacking libldap-2.4-2:s390x (2.4.56+dfsg-1) ... Selecting previously unselected package libnghttp2-14:s390x. Preparing to unpack .../125-libnghttp2-14_1.41.0-3_s390x.deb ... Unpacking libnghttp2-14:s390x (1.41.0-3) ... Selecting previously unselected package libpsl5:s390x. Preparing to unpack .../126-libpsl5_0.21.0-1.1_s390x.deb ... Unpacking libpsl5:s390x (0.21.0-1.1) ... Selecting previously unselected package librtmp1:s390x. Preparing to unpack .../127-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_s390x.deb ... Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:s390x. Preparing to unpack .../128-libssh2-1_1.8.0-2.1_s390x.deb ... Unpacking libssh2-1:s390x (1.8.0-2.1) ... Selecting previously unselected package libcurl4:s390x. Preparing to unpack .../129-libcurl4_7.72.0-1_s390x.deb ... Unpacking libcurl4:s390x (7.72.0-1) ... Selecting previously unselected package libcurl4-openssl-dev:s390x. Preparing to unpack .../130-libcurl4-openssl-dev_7.72.0-1_s390x.deb ... Unpacking libcurl4-openssl-dev:s390x (7.72.0-1) ... Selecting previously unselected package libffi-dev:s390x. Preparing to unpack .../131-libffi-dev_3.3-5_s390x.deb ... Unpacking libffi-dev:s390x (3.3-5) ... Selecting previously unselected package libgomp1:s390x. Preparing to unpack .../132-libgomp1_10.2.0-17_s390x.deb ... Unpacking libgomp1:s390x (10.2.0-17) ... Selecting previously unselected package libitm1:s390x. Preparing to unpack .../133-libitm1_10.2.0-17_s390x.deb ... Unpacking libitm1:s390x (10.2.0-17) ... Selecting previously unselected package libstdc++6:s390x. Preparing to unpack .../134-libstdc++6_10.2.0-17_s390x.deb ... Unpacking libstdc++6:s390x (10.2.0-17) ... Selecting previously unselected package libubsan1:s390x. Preparing to unpack .../135-libubsan1_10.2.0-17_s390x.deb ... Unpacking libubsan1:s390x (10.2.0-17) ... Selecting previously unselected package libgcc-9-dev:s390x. Preparing to unpack .../136-libgcc-9-dev_9.3.0-18_s390x.deb ... Unpacking libgcc-9-dev:s390x (9.3.0-18) ... Selecting previously unselected package libgpg-error-dev:s390x. Preparing to unpack .../137-libgpg-error-dev_1.38-2_s390x.deb ... Unpacking libgpg-error-dev:s390x (1.38-2) ... Selecting previously unselected package libgcrypt20-dev:s390x. Preparing to unpack .../138-libgcrypt20-dev_1.8.7-2_s390x.deb ... Unpacking libgcrypt20-dev:s390x (1.8.7-2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../139-libglib2.0-data_2.66.2-1_all.deb ... Unpacking libglib2.0-data (2.66.2-1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../140-libglib2.0-bin_2.66.2-1_amd64.deb ... Unpacking libglib2.0-bin (2.66.2-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../141-python3-lib2to3_3.8.6-1_all.deb ... Unpacking python3-lib2to3 (3.8.6-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../142-python3-distutils_3.8.6-1_all.deb ... Unpacking python3-distutils (3.8.6-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../143-libglib2.0-dev-bin_2.66.2-1_amd64.deb ... Unpacking libglib2.0-dev-bin (2.66.2-1) ... Selecting previously unselected package libsepol1:s390x. Preparing to unpack .../144-libsepol1_3.1-1_s390x.deb ... Unpacking libsepol1:s390x (3.1-1) ... Selecting previously unselected package libsepol1-dev:s390x. Preparing to unpack .../145-libsepol1-dev_3.1-1_s390x.deb ... Unpacking libsepol1-dev:s390x (3.1-1) ... Selecting previously unselected package libpcre2-16-0:s390x. Preparing to unpack .../146-libpcre2-16-0_10.34-7_s390x.deb ... Unpacking libpcre2-16-0:s390x (10.34-7) ... Selecting previously unselected package libpcre2-32-0:s390x. Preparing to unpack .../147-libpcre2-32-0_10.34-7_s390x.deb ... Unpacking libpcre2-32-0:s390x (10.34-7) ... Selecting previously unselected package libpcre2-posix2:s390x. Preparing to unpack .../148-libpcre2-posix2_10.34-7_s390x.deb ... Unpacking libpcre2-posix2:s390x (10.34-7) ... Selecting previously unselected package libpcre2-dev:s390x. Preparing to unpack .../149-libpcre2-dev_10.34-7_s390x.deb ... Unpacking libpcre2-dev:s390x (10.34-7) ... Selecting previously unselected package libselinux1-dev:s390x. Preparing to unpack .../150-libselinux1-dev_3.1-2+b1_s390x.deb ... Unpacking libselinux1-dev:s390x (3.1-2+b1) ... Selecting previously unselected package libmount-dev:s390x. Preparing to unpack .../151-libmount-dev_2.36-3+b2_s390x.deb ... Unpacking libmount-dev:s390x (2.36-3+b2) ... Selecting previously unselected package libpcre16-3:s390x. Preparing to unpack .../152-libpcre16-3_2%3a8.39-13_s390x.deb ... Unpacking libpcre16-3:s390x (2:8.39-13) ... Selecting previously unselected package libpcre32-3:s390x. Preparing to unpack .../153-libpcre32-3_2%3a8.39-13_s390x.deb ... Unpacking libpcre32-3:s390x (2:8.39-13) ... Selecting previously unselected package libpcrecpp0v5:s390x. Preparing to unpack .../154-libpcrecpp0v5_2%3a8.39-13_s390x.deb ... Unpacking libpcrecpp0v5:s390x (2:8.39-13) ... Selecting previously unselected package libpcre3-dev:s390x. Preparing to unpack .../155-libpcre3-dev_2%3a8.39-13_s390x.deb ... Unpacking libpcre3-dev:s390x (2:8.39-13) ... Selecting previously unselected package pkg-config. Preparing to unpack .../156-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package zlib1g-dev:s390x. Preparing to unpack .../157-zlib1g-dev_1%3a1.2.11.dfsg-2_s390x.deb ... Unpacking zlib1g-dev:s390x (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-dev:s390x. Preparing to unpack .../158-libglib2.0-dev_2.66.2-1_s390x.deb ... Unpacking libglib2.0-dev:s390x (2.66.2-1) ... Selecting previously unselected package libgmpxx4ldbl:s390x. Preparing to unpack .../159-libgmpxx4ldbl_2%3a6.2.0+dfsg-6_s390x.deb ... Unpacking libgmpxx4ldbl:s390x (2:6.2.0+dfsg-6) ... Selecting previously unselected package libgmp-dev:s390x. Preparing to unpack .../160-libgmp-dev_2%3a6.2.0+dfsg-6_s390x.deb ... Unpacking libgmp-dev:s390x (2:6.2.0+dfsg-6) ... Selecting previously unselected package libgmp3-dev:s390x. Preparing to unpack .../161-libgmp3-dev_2%3a6.2.0+dfsg-6_s390x.deb ... Unpacking libgmp3-dev:s390x (2:6.2.0+dfsg-6) ... Selecting previously unselected package libicu67:s390x. Preparing to unpack .../162-libicu67_67.1-4_s390x.deb ... Unpacking libicu67:s390x (67.1-4) ... Selecting previously unselected package libicu-dev:s390x. Preparing to unpack .../163-libicu-dev_67.1-4_s390x.deb ... Unpacking libicu-dev:s390x (67.1-4) ... Selecting previously unselected package libip4tc2:s390x. Preparing to unpack .../164-libip4tc2_1.8.6-1_s390x.deb ... Unpacking libip4tc2:s390x (1.8.6-1) ... Selecting previously unselected package libip4tc-dev:s390x. Preparing to unpack .../165-libip4tc-dev_1.8.6-1_s390x.deb ... Unpacking libip4tc-dev:s390x (1.8.6-1) ... Selecting previously unselected package libip6tc2:s390x. Preparing to unpack .../166-libip6tc2_1.8.6-1_s390x.deb ... Unpacking libip6tc2:s390x (1.8.6-1) ... Selecting previously unselected package libip6tc-dev:s390x. Preparing to unpack .../167-libip6tc-dev_1.8.6-1_s390x.deb ... Unpacking libip6tc-dev:s390x (1.8.6-1) ... Selecting previously unselected package libiptc-dev:s390x. Preparing to unpack .../168-libiptc-dev_1.8.6-1_s390x.deb ... Unpacking libiptc-dev:s390x (1.8.6-1) ... Selecting previously unselected package libkrb5-dev:s390x. Preparing to unpack .../169-libkrb5-dev_1.17-10_s390x.deb ... Unpacking libkrb5-dev:s390x (1.17-10) ... Selecting previously unselected package libldap2-dev:s390x. Preparing to unpack .../170-libldap2-dev_2.4.56+dfsg-1_s390x.deb ... Unpacking libldap2-dev:s390x (2.4.56+dfsg-1) ... Selecting previously unselected package libnm-dev:s390x. Preparing to unpack .../171-libnm-dev_1.27.91-1_s390x.deb ... Unpacking libnm-dev:s390x (1.27.91-1) ... Selecting previously unselected package libpam0g:s390x. Preparing to unpack .../172-libpam0g_1.3.1-5_s390x.deb ... Unpacking libpam0g:s390x (1.3.1-5) ... Selecting previously unselected package libpam0g-dev:s390x. Preparing to unpack .../173-libpam0g-dev_1.3.1-5_s390x.deb ... Unpacking libpam0g-dev:s390x (1.3.1-5) ... Selecting previously unselected package libsqlite3-0:s390x. Preparing to unpack .../174-libsqlite3-0_3.33.0-1_s390x.deb ... Unpacking libsqlite3-0:s390x (3.33.0-1) ... Selecting previously unselected package libsqlite3-dev:s390x. Preparing to unpack .../175-libsqlite3-dev_3.33.0-1_s390x.deb ... Unpacking libsqlite3-dev:s390x (3.33.0-1) ... Selecting previously unselected package libssl-dev:s390x. Preparing to unpack .../176-libssl-dev_1.1.1h-1_s390x.deb ... Unpacking libssl-dev:s390x (1.1.1h-1) ... Selecting previously unselected package libstdc++-9-dev:s390x. Preparing to unpack .../177-libstdc++-9-dev_9.3.0-18_s390x.deb ... Unpacking libstdc++-9-dev:s390x (9.3.0-18) ... Selecting previously unselected package libsystemd-dev:s390x. Preparing to unpack .../178-libsystemd-dev_246.6-2_s390x.deb ... Unpacking libsystemd-dev:s390x (246.6-2) ... Selecting previously unselected package libxml2:s390x. Preparing to unpack .../179-libxml2_2.9.10+dfsg-6.2_s390x.deb ... Unpacking libxml2:s390x (2.9.10+dfsg-6.2) ... Selecting previously unselected package libxml2-dev:s390x. Preparing to unpack .../180-libxml2-dev_2.9.10+dfsg-6.2_s390x.deb ... Unpacking libxml2-dev:s390x (2.9.10+dfsg-6.2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:s390x. Preparing to unpack .../181-sbuild-build-depends-main-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-main-dummy:s390x (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:amd64 (1.8.6-1) ... Setting up libip4tc2:s390x (1.8.6-1) ... Setting up media-types (1.0.1) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up libapparmor1:amd64 (2.13.5-1+b1) ... Setting up binutils-s390x-linux-gnu (2.35.1-2) ... Setting up bsdextrautils (2.36-3+b2) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpcre16-3:s390x (2:8.39-13) ... Setting up libicu67:amd64 (67.1-4) ... Setting up libmagic-mgc (1:5.38-5) ... Setting up libip6tc2:s390x (1.8.6-1) ... Setting up libglib2.0-0:amd64 (2.66.2-1) ... No schema files found: doing nothing. Setting up libargon2-1:amd64 (0~20171227-0.2) ... Setting up perl-modules-5.32 (5.32.0-4) ... Setting up libbrotli1:s390x (1.0.9-2+b1) ... Setting up libsqlite3-0:amd64 (3.33.0-1) ... Setting up libsqlite3-0:s390x (3.33.0-1) ... Setting up libc6-s390x-cross (2.31-1cross2) ... Setting up libffi7:s390x (3.3-5) ... Setting up libnghttp2-14:s390x (1.41.0-3) ... Setting up libmagic1:amd64 (1:5.38-5) ... Setting up libunistring2:s390x (0.9.10-4) ... Setting up linux-libc-dev:s390x (5.9.6-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up zlib1g:s390x (1:1.2.11.dfsg-2) ... Setting up libidn2-0:s390x (2.3.0-3) ... Setting up file (1:5.38-5) ... Setting up libgomp1:s390x (10.2.0-17) ... Setting up libffi-dev:s390x (3.3-5) ... Setting up gperf (3.1-1) ... Setting up libpcre2-16-0:s390x (10.34-7) ... Setting up libsystemd0:s390x (246.6-2) ... Setting up libcap2:amd64 (1:2.44-1) ... Setting up libcap2:s390x (1:2.44-1) ... Setting up libgssrpc4:s390x (1.17-10) ... Setting up libpcre3:s390x (2:8.39-13) ... Setting up libcap-ng0:s390x (0.7.9-2.2) ... Setting up autotools-dev (20180224.1) ... Setting up linux-libc-dev-s390x-cross (5.7.6-1cross2) ... Setting up libpcre2-32-0:s390x (10.34-7) ... Setting up libip4tc-dev:s390x (1.8.6-1) ... Setting up libglib2.0-data (2.66.2-1) ... Setting up cross-config (2.6.15-3.1) ... Setting up libtirpc-dev:amd64 (1.2.6-3) ... Setting up libtirpc-dev:s390x (1.2.6-3) ... Setting up libnettle8:s390x (3.6-2) ... Setting up libgpg-error-dev:s390x (1.38-2) ... Setting up libgmp10:s390x (2:6.2.0+dfsg-6) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libp11-kit0:s390x (0.23.21-2) ... Setting up libaudit1:s390x (1:2.8.5-3.1) ... Setting up libssl-dev:s390x (1.1.1h-1) ... Setting up libpcre32-3:s390x (2:8.39-13) ... Setting up libatomic1:s390x (10.2.0-17) ... Setting up libuuid1:s390x (2.36-3+b2) ... Setting up autopoint (0.19.8.1-10) ... Setting up icu-devtools (67.1-4) ... Setting up libpcre2-8-0:s390x (10.34-7) ... Setting up libperl5.32:amd64 (5.32.0-4) ... Setting up gcc-10-cross-base (10.2.0-9cross1) ... Setting up libudev1:s390x (246.6-2) ... Setting up libsepol1:s390x (3.1-1) ... Setting up libitm1-s390x-cross (10.2.0-9cross1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up libnsl-dev:s390x (1.3.0-2) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libc6-dev-s390x-cross (2.31-1cross2) ... Setting up libkdb5-9:s390x (1.17-10) ... Setting up libcrypt-dev:amd64 (1:4.4.17-1) ... Setting up libcrypt-dev:s390x (1:4.4.17-1) ... Setting up libip6tc-dev:s390x (1.8.6-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libtasn1-6:s390x (4.16.0-2) ... Setting up libc6-dev:amd64 (2.31-4) ... Setting up libc6-dev:s390x (2.31-4) ... Setting up libssh2-1:s390x (1.8.0-2.1) ... Setting up libkadm5srv-mit11:s390x (1.17-10) ... Setting up libcap-dev:s390x (1:2.44-1) ... Setting up dh-apparmor (2.13.5-1) ... Setting up libelf1:amd64 (0.182-1) ... Setting up libjson-c5:amd64 (0.15-1) ... Setting up readline-common (8.1~rc2-2) ... Setting up libdb5.3:s390x (5.3.28+dfsg1-0.6) ... Setting up libgomp1-s390x-cross (10.2.0-9cross1) ... Setting up libxml2:amd64 (2.9.10+dfsg-6.2) ... Setting up gcc-10-s390x-linux-gnu-base:amd64 (10.2.0-9cross1) ... Setting up libblkid1:s390x (2.36-3+b2) ... Setting up libstdc++6:s390x (10.2.0-17) ... Setting up libsystemd-dev:s390x (246.6-2) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up libitm1:s390x (10.2.0-17) ... Setting up libkmod2:amd64 (27+20200310-2) ... Setting up gcc-9-base:s390x (9.3.0-18) ... Setting up libpcrecpp0v5:s390x (2:8.39-13) ... Setting up libkadm5clnt-mit11:s390x (1.17-10) ... Setting up libpsl5:s390x (0.21.0-1.1) ... Setting up libstdc++-10-dev:amd64 (10.2.0-17) ... Setting up libhogweed6:s390x (3.6-2) ... Setting up g++-10 (10.2.0-17) ... Setting up libicu67:s390x (67.1-4) ... Setting up libtool (2.4.6-14) ... Setting up libpcre3-dev:s390x (2:8.39-13) ... Setting up libreadline8:amd64 (8.1~rc2-2) ... Setting up libatomic1-s390x-cross (10.2.0-9cross1) ... Setting up libsepol1-dev:s390x (3.1-1) ... Setting up libglib2.0-bin (2.66.2-1) ... Setting up m4 (1.4.18-4) ... Setting up libsasl2-modules-db:s390x (2.1.27+dfsg-2) ... Setting up libselinux1:s390x (3.1-2+b1) ... Setting up libasan5:s390x (9.3.0-18) ... Setting up perl (5.32.0-4) ... Setting up libgnutls30:s390x (3.6.15-4) ... Setting up libgmpxx4ldbl:s390x (2:6.2.0+dfsg-6) ... Setting up libpam0g:s390x (1.3.1-5) ... Setting up libgcrypt20-dev:s390x (1.8.7-2) ... Setting up libsqlite3-dev:s390x (3.33.0-1) ... Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up uuid-dev:s390x (2.36-3+b2) ... Setting up comerr-dev:s390x (2.1-1.45.6-1) ... Setting up libiptc-dev:s390x (1.8.6-1) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libgcc-s1-s390x-cross (10.2.0-9cross1) ... Setting up ucf (3.0043) ... Setting up libpcre2-posix2:s390x (10.34-7) ... Setting up libdpkg-perl (1.20.5) ... Setting up libsasl2-2:s390x (2.1.27+dfsg-2) ... Setting up autoconf (2.69-11.1) ... Setting up libubsan1:s390x (10.2.0-17) ... Setting up zlib1g-dev:s390x (1:1.2.11.dfsg-2) ... Setting up g++ (4:10.2.0-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-5) ... Setting up libmount1:s390x (2.36-3+b2) ... Setting up bison (2:3.7.3+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up cpp-10-s390x-linux-gnu (10.2.0-9cross1) ... Setting up libsub-override-perl (0.09-2) ... Setting up mailcap (3.67) ... Setting up libicu-dev:s390x (67.1-4) ... Setting up libxml2:s390x (2.9.10+dfsg-6.2) ... Setting up krb5-multidev:s390x (1.17-10) ... Setting up automake (1:1.16.2-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libblkid-dev:s390x (2.36-3+b2) ... Setting up libfile-which-perl (1.23-1) ... Setting up flex (2.6.4-8) ... Setting up gettext (0.19.8.1-10) ... Setting up libgmp-dev:s390x (2:6.2.0+dfsg-6) ... Setting up mime-support (3.66) ... Setting up libpcre2-dev:s390x (10.34-7) ... Setting up cpp-s390x-linux-gnu (4:10.2.0-1) ... Setting up libpam0g-dev:s390x (1.3.1-5) ... Setting up libselinux1-dev:s390x (3.1-2+b1) ... Setting up libstdc++6-s390x-cross (10.2.0-9cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:s390x (2.66.2-1) ... /var/lib/dpkg/info/libglib2.0-0:s390x.postinst: 47: /usr/lib/s390x-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:s390x.postinst: 50: /usr/lib/s390x-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up libdebhelper-perl (13.2.1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up libldap-2.4-2:s390x (2.4.56+dfsg-1) ... Setting up man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libyaml-perl (1.30-1) ... Setting up libasan6-s390x-cross (10.2.0-9cross1) ... Setting up dpkg-dev (1.20.5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libldap2-dev:s390x (2.4.56+dfsg-1) ... Setting up libgcc-9-dev:s390x (9.3.0-18) ... Setting up libkrb5-dev:s390x (1.17-10) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up libxml2-dev:s390x (2.9.10+dfsg-6.2) ... Setting up pkg-config (0.29.2-1) ... Setting up libnm0:s390x (1.27.91-1) ... Setting up libgmp3-dev:s390x (2:6.2.0+dfsg-6) ... Setting up build-essential (12.8) ... Setting up libcurl4:s390x (7.72.0-1) ... Setting up libgirepository-1.0-1:s390x (1.66.1-1) ... Setting up libpython3.8-stdlib:amd64 (3.8.6-1) ... Setting up python3.8 (3.8.6-1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libmount-dev:s390x (2.36-3+b2) ... Setting up libpython3-stdlib:amd64 (3.8.6-1) ... Setting up libfile-stripnondeterminism-perl (1.9.0-1) ... Setting up libubsan1-s390x-cross (10.2.0-9cross1) ... Setting up libstdc++-9-dev:s390x (9.3.0-18) ... Setting up po-debconf (1.0.21) ... Setting up python3 (3.8.6-1) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libcurl4-openssl-dev:s390x (7.72.0-1) ... Setting up libgcc-10-dev-s390x-cross (10.2.0-9cross1) ... Setting up gir1.2-glib-2.0:s390x (1.66.1-1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.9.0-1) ... Setting up gir1.2-nm-1.0:s390x (1.27.91-1) ... Setting up python3-lib2to3 (3.8.6-1) ... Setting up python3-distutils (3.8.6-1) ... Setting up libglib2.0-dev-bin (2.66.2-1) ... Setting up libstdc++-10-dev-s390x-cross (10.2.0-9cross1) ... Setting up gcc-10-s390x-linux-gnu (10.2.0-9cross1) ... Setting up libglib2.0-dev:s390x (2.66.2-1) ... Setting up gcc-s390x-linux-gnu (4:10.2.0-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-10-s390x-linux-gnu (10.2.0-9cross1) ... Setting up libnm-dev:s390x (1.27.91-1) ... Setting up g++-s390x-linux-gnu (4:10.2.0-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3.1) ... Setting up dpkg-cross (2.6.15-3.1) ... Setting up crossbuild-essential-s390x (12.8) ... Setting up dh-autoreconf (19) ... Setting up systemd-timesyncd (246.6-2) ... Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Setting up libdevmapper1.02.1:amd64 (2:1.02.171-3) ... Setting up dmsetup (2:1.02.171-3) ... Setting up libcryptsetup12:amd64 (2:2.3.4-1) ... Setting up debhelper (13.2.1) ... Setting up systemd (246.6-2) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Setting up sbuild-build-depends-main-dummy:s390x (0.invalid.0) ... Processing triggers for libc-bin (2.31-4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (s390x included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-12-amd64 #1 SMP Debian 4.19.152-1 (2020-10-18) amd64 (x86_64) Toolchain package versions: binutils_2.35.1-2 dpkg-dev_1.20.5 g++-10_10.2.0-17 gcc-10_10.2.0-17 libc6-dev_2.31-4 libstdc++-10-dev_10.2.0-17 libstdc++-10-dev-s390x-cross_10.2.0-9cross1 libstdc++-9-dev_9.3.0-18 libstdc++6_10.2.0-17 libstdc++6-s390x-cross_10.2.0-9cross1 linux-libc-dev_5.9.6-1 Package versions: adduser_3.118 apt_2.1.11 autoconf_2.69-11.1 automake_1:1.16.2-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.48 bash_5.1~rc2-1 binutils_2.35.1-2 binutils-common_2.35.1-2 binutils-s390x-linux-gnu_2.35.1-2 binutils-x86-64-linux-gnu_2.35.1-2 bison_2:3.7.3+dfsg-1 bsdextrautils_2.36-3+b2 bsdutils_1:2.36-3+b2 build-essential_12.8 bzip2_1.0.8-4 comerr-dev_2.1-1.45.6-1 coreutils_8.32-4+b1 cpp_4:10.2.0-1 cpp-10_10.2.0-17 cpp-10-s390x-linux-gnu_10.2.0-9cross1 cpp-8_8.4.0-4 cpp-s390x-linux-gnu_4:10.2.0-1 cross-config_2.6.15-3.1 crossbuild-essential-s390x_12.8 dash_0.5.11+git20200708+dd9ef66-2 debconf_1.5.74 debhelper_13.2.1 debian-archive-keyring_2019.1 debianutils_4.11.2 dh-apparmor_2.13.5-1 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dmsetup_2:1.02.171-3 dpkg_1.20.5 dpkg-cross_2.6.15-3.1 dpkg-dev_1.20.5 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.25.3-1 fdisk_2.36-3+b2 file_1:5.38-5 findutils_4.7.0+git20201010-2 flex_2.6.4-8 g++_4:10.2.0-1 g++-10_10.2.0-17 g++-10-s390x-linux-gnu_10.2.0-9cross1 g++-s390x-linux-gnu_4:10.2.0-1 gcc_4:10.2.0-1 gcc-10_10.2.0-17 gcc-10-base_10.2.0-17 gcc-10-cross-base_10.2.0-9cross1 gcc-10-s390x-linux-gnu_10.2.0-9cross1 gcc-10-s390x-linux-gnu-base_10.2.0-9cross1 gcc-8-base_8.4.0-4 gcc-9-base_9.3.0-18 gcc-s390x-linux-gnu_4:10.2.0-1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gir1.2-glib-2.0_1.66.1-1 gir1.2-nm-1.0_1.27.91-1 gperf_3.1-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 icu-devtools_67.1-4 init-system-helpers_1.58 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.17-10 libacl1_2.2.53-8 libapparmor1_2.13.5-1+b1 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.1.11 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan5_9.3.0-18 libasan6_10.2.0-17 libasan6-s390x-cross_10.2.0-9cross1 libatomic1_10.2.0-17 libatomic1-s390x-cross_10.2.0-9cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3.1 libaudit1_1:2.8.5-3.1 libbinutils_2.35.1-2 libblkid-dev_2.36-3+b2 libblkid1_2.36-3+b2 libbrotli1_1.0.9-2+b1 libbz2-1.0_1.0.8-4 libc-bin_2.31-4 libc-dev-bin_2.31-4 libc6_2.31-4 libc6-dev_2.31-4 libc6-dev-s390x-cross_2.31-1cross2 libc6-s390x-cross_2.31-1cross2 libcap-dev_1:2.44-1 libcap-ng0_0.7.9-2.2 libcap2_1:2.44-1 libcc1-0_10.2.0-17 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000003-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libcryptsetup12_2:2.3.4-1 libctf-nobfd0_2.35.1-2 libctf0_2.35.1-2 libcurl4_7.72.0-1 libcurl4-openssl-dev_7.72.0-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.255 libdebhelper-perl_13.2.1 libdebian-dpkgcross-perl_2.6.15-3.1 libdevmapper1.02.1_2:1.02.171-3 libdpkg-perl_1.20.5 libelf1_0.182-1 libexpat1_2.2.10-1 libext2fs2_1.45.6-1 libfakeroot_1.25.3-1 libfdisk1_2.36-3+b2 libffi-dev_3.3-5 libffi6_3.2.1-9 libffi7_3.3-5 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.9.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.0-17 libgcc-10-dev-s390x-cross_10.2.0-9cross1 libgcc-9-dev_9.3.0-18 libgcc-s1_10.2.0-17 libgcc-s1-s390x-cross_10.2.0-9cross1 libgcrypt20_1.8.7-2 libgcrypt20-dev_1.8.7-2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libgirepository-1.0-1_1.66.1-1 libglib2.0-0_2.66.2-1 libglib2.0-bin_2.66.2-1 libglib2.0-data_2.66.2-1 libglib2.0-dev_2.66.2-1 libglib2.0-dev-bin_2.66.2-1 libgmp-dev_2:6.2.0+dfsg-6 libgmp10_2:6.2.0+dfsg-6 libgmp3-dev_2:6.2.0+dfsg-6 libgmpxx4ldbl_2:6.2.0+dfsg-6 libgnutls30_3.6.15-4 libgomp1_10.2.0-17 libgomp1-s390x-cross_10.2.0-9cross1 libgpg-error-dev_1.38-2 libgpg-error0_1.38-2 libgssapi-krb5-2_1.17-10 libgssrpc4_1.17-10 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.6-2 libicu-dev_67.1-4 libicu67_67.1-4 libidn2-0_2.3.0-3 libio-string-perl_1.08-3 libip4tc-dev_1.8.6-1 libip4tc2_1.8.6-1 libip6tc-dev_1.8.6-1 libip6tc2_1.8.6-1 libiptc-dev_1.8.6-1 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10.2.0-17 libitm1-s390x-cross_10.2.0-9cross1 libjson-c5_0.15-1 libk5crypto3_1.17-10 libkadm5clnt-mit11_1.17-10 libkadm5srv-mit11_1.17-10 libkdb5-9_1.17-10 libkeyutils1_1.6.1-2 libkmod2_27+20200310-2 libkrb5-3_1.17-10 libkrb5-dev_1.17-10 libkrb5support0_1.17-10 libldap-2.4-2_2.4.56+dfsg-1 libldap2-dev_2.4.56+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.0-17 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmount-dev_2.36-3+b2 libmount1_2.36-3+b2 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-4 libncursesw6_6.2+20200918-1 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.6-2 libnghttp2-14_1.41.0-3 libnm-dev_1.27.91-1 libnm0_1.27.91-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libp11-kit0_0.23.21-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpam0g-dev_1.3.1-5 libpcre16-3_2:8.39-13 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl5.28_5.28.1-6 libperl5.32_5.32.0-4 libpipeline1_1.5.3-1 libpsl5_0.21.0-1.1 libpython3-stdlib_3.8.6-1 libpython3.8-minimal_3.8.6-1 libpython3.8-stdlib_3.8.6-1 libquadmath0_10.2.0-17 libreadline8_8.1~rc2-2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.5.0-3 libselinux1_3.1-2+b1 libselinux1-dev_3.1-2+b1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.12-2 libsmartcols1_2.36-3+b2 libsqlite3-0_3.33.0-1 libsqlite3-dev_3.33.0-1 libss2_1.45.6-1 libssh2-1_1.8.0-2.1 libssl-dev_1.1.1h-1 libssl1.1_1.1.1h-1 libstdc++-10-dev_10.2.0-17 libstdc++-10-dev-s390x-cross_10.2.0-9cross1 libstdc++-9-dev_9.3.0-18 libstdc++6_10.2.0-17 libstdc++6-s390x-cross_10.2.0-9cross1 libsub-override-perl_0.09-2 libsystemd-dev_246.6-2 libsystemd0_246.6-2 libtasn1-6_4.16.0-2 libtinfo6_6.2+20200918-1 libtirpc-common_1.2.6-3 libtirpc-dev_1.2.6-3 libtirpc3_1.2.6-3 libtool_2.4.6-14 libtsan0_10.2.0-17 libubsan1_10.2.0-17 libubsan1-s390x-cross_10.2.0-9cross1 libuchardet0_0.0.7-1 libudev1_246.6-2 libunistring2_0.9.10-4 libuuid1_2.36-3+b2 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.2 libxml2-dev_2.9.10+dfsg-6.2 libyaml-perl_1.30-1 libzstd1_1.4.5+dfsg-4 linux-libc-dev_5.9.6-1 linux-libc-dev-s390x-cross_5.7.6-1cross2 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 mailcap_3.67 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 media-types_1.0.1 mime-support_3.66 mount_2.36-3+b2 ncurses-base_6.2+20200918-1 ncurses-bin_6.2+20200918-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.32.0-4 perl-base_5.32.0-4 perl-modules-5.28_5.28.1-6 perl-modules-5.32_5.32.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21 python3_3.8.6-1 python3-distutils_3.8.6-1 python3-lib2to3_3.8.6-1 python3-minimal_3.8.6-1 python3.8_3.8.6-1 python3.8-minimal_3.8.6-1 readline-common_8.1~rc2-2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 systemd_246.6-2 systemd-timesyncd_246.6-2 sysvinit-utils_2.96-5 tar_1.30+dfsg-7 tzdata_2020d-1 ucf_3.0043 util-linux_2.36-3+b2 uuid-dev_2.36-3+b2 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: strongswan Binary: strongswan, libstrongswan, libstrongswan-standard-plugins, libstrongswan-extra-plugins, libcharon-extauth-plugins, libcharon-extra-plugins, strongswan-starter, strongswan-libcharon, strongswan-charon, strongswan-nm, charon-cmd, strongswan-pki, strongswan-scepclient, strongswan-swanctl, charon-systemd Architecture: any all Version: 5.9.1-1 Maintainer: strongSwan Maintainers Uploaders: Yves-Alexis Perez Homepage: http://www.strongswan.org Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/debian/strongswan Vcs-Git: https://salsa.debian.org/debian/strongswan.git Testsuite: autopkgtest Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev [linux-any], libcap-dev [linux-any], libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev [linux-any], libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev [linux-any], libtool, libxml2-dev, pkg-config, po-debconf, systemd [linux-any], tzdata Package-List: charon-cmd deb net optional arch=any charon-systemd deb net optional arch=linux-any libcharon-extauth-plugins deb net optional arch=any libcharon-extra-plugins deb net optional arch=any libstrongswan deb net optional arch=any libstrongswan-extra-plugins deb net optional arch=any libstrongswan-standard-plugins deb net optional arch=any strongswan deb net optional arch=all strongswan-charon deb net optional arch=any strongswan-libcharon deb net optional arch=any strongswan-nm deb net optional arch=linux-any strongswan-pki deb net optional arch=any strongswan-scepclient deb net optional arch=any strongswan-starter deb net optional arch=any strongswan-swanctl deb net optional arch=any Checksums-Sha1: dc6486571982ae5ce2ff26d3fc94443be1962f2e 4590867 strongswan_5.9.1.orig.tar.bz2 677e84ecbc0592d1d9d73b2755fdbb3792fe16eb 648 strongswan_5.9.1.orig.tar.bz2.asc 01b5d00029523d920e174073408de9ee237215e8 116768 strongswan_5.9.1-1.debian.tar.xz Checksums-Sha256: a337c9fb63d973b8440827755c784031648bf423b7114a04918b0b00fd42cafb 4590867 strongswan_5.9.1.orig.tar.bz2 1ace47734b67260ece386d9f8b2ac8833e9653149af08e87e23df6b7476cf409 648 strongswan_5.9.1.orig.tar.bz2.asc 5fe255a693cae266eab591c8d6196b1e957022d5791d23ccc31f44ee304a0802 116768 strongswan_5.9.1-1.debian.tar.xz Files: 1f4db969d072e120dc12d1c116a0f658 4590867 strongswan_5.9.1.orig.tar.bz2 78c643de42d150448942834502fcbe6b 648 strongswan_5.9.1.orig.tar.bz2.asc f95cb7c074c8ad52017184de9e3a167a 116768 strongswan_5.9.1-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAl+sNy0ACgkQ3rYcyPpX RFsVRQgAvjG2EtN61X7ZEg0EWWG2jzFkyBvjSOdOSCWt3aFFMt20cvNzTsCdYOJj TujmosG88lA8GJxmZ0wQ+/TF8jkj95n56r3kaa5cvWc2zNeHAPl3/w89Bw9CauNi aPysBTPi7mGNCRDEam1grgR7oQ0B1Nt50UnbtnQcIMy4kU7rb5bij+zKEtMQu+57 +kFnAh2+0JZ+VcnZCji1O00JGjVASSyB43u38yJSTI8g8aUDAW2cTYjCAdcUOtHu IIxaoGpM0S330HG5y7Btkh05N9W6NSTvFusVLmKFr4QaGjtZa0P/hq4Qsh9OuxEV iwsCtb0zl0VHytGYCd+6clJOYmwHIA== =5TkH -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig._P7Tko6i/trustedkeys.kbx': General error gpgv: Signature made Wed Nov 11 19:10:37 2020 UTC gpgv: using RSA key F2F8B7E1081FA3CDF1DF9805DEB61CC8FA57445B gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./strongswan_5.9.1-1.dsc dpkg-source: info: extracting strongswan in /<> dpkg-source: info: unpacking strongswan_5.9.1.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.9.1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 02_disable-bypass-lan.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.s390x DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-754b3cc7-0a4e-489d-8194-57589598f7c7 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -as390x -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.9.1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Yves-Alexis Perez dpkg-architecture: warning: specified GNU system type s390x-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture s390x dpkg-source: info: using options from strongswan-5.9.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:369: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/s390x-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=s390x-linux-gnu --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl configure: loading site script /etc/dpkg-cross/cross-config.s390x checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for s390x-linux-gnu-strip... s390x-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '1003' is supported by ustar format... yes checking whether GID '1003' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for s390x-linux-gnu-pkg-config... /usr/bin/s390x-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for s390x-linux-gnu-gcc... s390x-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether s390x-linux-gnu-gcc accepts -g... yes checking for s390x-linux-gnu-gcc option to accept ISO C89... none needed checking whether s390x-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of s390x-linux-gnu-gcc... none checking build system type... x86_64-pc-linux-gnu checking host system type... s390x-ibm-linux-gnu checking how to run the C preprocessor... s390x-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by s390x-linux-gnu-gcc... /usr/s390x-linux-gnu/bin/ld checking if the linker (/usr/s390x-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/s390x-linux-gnu-nm -B checking the name lister (/usr/bin/s390x-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to s390x-ibm-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/s390x-linux-gnu/bin/ld option to reload object files... -r checking for s390x-linux-gnu-objdump... s390x-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for s390x-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for s390x-linux-gnu-ar... s390x-linux-gnu-ar checking for archiver @FILE support... @ checking for s390x-linux-gnu-strip... (cached) s390x-linux-gnu-strip checking for s390x-linux-gnu-ranlib... s390x-linux-gnu-ranlib checking command to parse /usr/bin/s390x-linux-gnu-nm -B output from s390x-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for s390x-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if s390x-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for s390x-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if s390x-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if s390x-linux-gnu-gcc static flag -static works... yes checking if s390x-linux-gnu-gcc supports -c -o file.o... yes checking if s390x-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the s390x-linux-gnu-gcc linker (/usr/s390x-linux-gnu/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.8 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.8/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.8/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf len type... size_t checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... unknown checking for pthread_condattr_setclock... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for chown... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... no checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... no checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for systemd system unit directory... /lib/systemd/system checking for libsystemd >= 209... yes checking for sd_listen_fds_with_names... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for gthread-2.0 libnm... yes checking for D-Bus policy directory... ${prefix}/share/dbus-1/system.d checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libip4tc... yes checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking version from Git repository... 5.9.1 checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl libcharon: attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters libtnccs: tnc-tnccs libtpmtss: tpm make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make all-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashlist.lo collections/hashlist.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashlist.c -fPIC -DPIC -o collections/.libs/hashlist.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o credentials/certificates/certificate_printer.c: In function ‘print_x509’: credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 105 | fprintf(f, "%Y", id); | ^ credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] 105 | fprintf(f, "%Y", id); | ^~~~ credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 206 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] 206 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 219 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] 219 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 242 | fprintf(f, " %#B\n", &policy->oid); | ^ credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] 242 | fprintf(f, " %#B\n", &policy->oid); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character ‘R’ in format [-Wformat=] 311 | fprintf(f, "%R", block); | ^ credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] 311 | fprintf(f, "%R", block); | ^~~~ credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_crl’: credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character ‘B’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ac’: credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^ credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] 457 | fprintf(f, "OID:%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] 457 | fprintf(f, "OID:%#B", &chunk); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character ‘B’ in format [-Wformat=] 466 | fprintf(f, "%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(f, "%#B", &chunk); | ^~~~~ credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ocsp_response’: credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^ credentials/certificates/certificate_printer.c:524:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | char * credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character ‘T’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character ‘N’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_pubkey’: credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^ credentials/certificates/certificate_printer.c:546:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print’: credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^ credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^ credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^ credentials/certificates/certificate_printer.c:595:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t *’ {aka ‘long int *’} [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ~^ ~~~~~~~~~ | | | | | time_t * {aka long int *} | char * | %ln credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character ‘V’ in format [-Wformat=] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^ credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character ‘T’ in format [-Wformat=] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^ credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character ‘V’ in format [-Wformat=] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character ‘V’ in format [-Wformat=] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^ credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function ‘plugin_feature_get_string’: plugins/plugin_feature.c:287:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:303:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:23: warning: too many arguments for format [-Wformat-extra-args] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:310:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:23: warning: too many arguments for format [-Wformat-extra-args] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:317:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:23: warning: too many arguments for format [-Wformat-extra-args] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:324:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:23: warning: too many arguments for format [-Wformat-extra-args] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:331:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:23: warning: too many arguments for format [-Wformat-extra-args] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:338:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:345:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:23: warning: too many arguments for format [-Wformat-extra-args] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:353:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^ plugins/plugin_feature.c:353:23: warning: too many arguments for format [-Wformat-extra-args] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^~~~ plugins/plugin_feature.c:361:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:23: warning: too many arguments for format [-Wformat-extra-args] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:369:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:23: warning: too many arguments for format [-Wformat-extra-args] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:377:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:23: warning: too many arguments for format [-Wformat-extra-args] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:385:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:23: warning: too many arguments for format [-Wformat-extra-args] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:393:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:23: warning: too many arguments for format [-Wformat-extra-args] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:402:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:402:25: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:402:20: warning: too many arguments for format [-Wformat-extra-args] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:408:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:20: warning: too many arguments for format [-Wformat-extra-args] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:415:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:23: warning: too many arguments for format [-Wformat-extra-args] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:422:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:429:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:429:23: warning: too many arguments for format [-Wformat-extra-args] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:437:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:437:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:437:23: warning: too many arguments for format [-Wformat-extra-args] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function ‘dntoa’: utils/identification.c:336:36: warning: unknown conversion type character ‘B’ in format [-Wformat=] 336 | written = snprintf(buf, len, "%#B=", &oid_data); | ^ utils/identification.c:336:33: warning: too many arguments for format [-Wformat-extra-args] 336 | written = snprintf(buf, len, "%#B=", &oid_data); | ^~~~~~ utils/identification.c:380:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] 380 | snprintf(buf, len, ""); | ^~ utils/identification.c: In function ‘identification_printf_hook’: utils/identification.c:1293:31: warning: unknown conversion type character ‘B’ in format [-Wformat=] 1293 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^ utils/identification.c:1293:28: warning: too many arguments for format [-Wformat-extra-args] 1293 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl -lpthread -ldl -lcap -L/lib/s390x-linux-gnu -lsystemd libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/hashlist.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -lpthread -ldl -lcap -L/lib/s390x-linux-gnu -lsystemd -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_dh.lo curve25519_dh.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv.lo curve25519_drv.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function ‘gn_to_string’: x509_cert.c:238:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | len = asprintf(uri, "%Y", id); | ^ x509_cert.c:238:22: warning: too many arguments for format [-Wformat-extra-args] 238 | len = asprintf(uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function ‘set_option’: curl_fetcher.c:232:33: warning: conversion lacks type at end of format [-Wformat=] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^ curl_fetcher.c:232:31: warning: too many arguments for format [-Wformat-extra-args] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -lcurl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function ‘openssl_parse_crlDistributionPoints’: openssl_x509.c:779:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 779 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:779:28: warning: too many arguments for format [-Wformat-extra-args] 779 | len = asprintf(&uri, "%Y", id); | ^~~~ openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’: openssl_x509.c:852:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 852 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:852:27: warning: too many arguments for format [-Wformat-extra-args] 852 | len = asprintf(&uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_aead.lo openssl_aead.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_xof.lo openssl_xof.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_xof.c -fPIC -DPIC -o .libs/openssl_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o fips_prf.c: In function ‘get_bytes’: fips_prf.c:124:19: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 124 | one[this->b - 1] = 0x01; | ~~~~~~~~~~~~~~~~~^~~~~~ fips_prf.c:115:10: note: at offset -1 to an object with size 0 declared here 115 | uint8_t one[this->b]; | ^~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: link: s390x-linux-gnu-ar cr .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: link: s390x-linux-gnu-ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_plugin.lo chapoly_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv.lo chapoly_drv.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_aead.lo chapoly_aead.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_xof.lo chapoly_xof.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_xof.c -fPIC -DPIC -o .libs/chapoly_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making all in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_plugin.lo drbg_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_ctr.lo drbg_ctr.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-drbg.la -rpath /usr/lib/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ecb.lo test_vectors/aes_ecb.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ecb.c -fPIC -DPIC -o test_vectors/.libs/aes_ecb.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20_xof.c -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3_shake.c -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve25519.c -fPIC -DPIC -o test_vectors/.libs/curve25519.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve448.lo test_vectors/curve448.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve448.c -fPIC -DPIC -o test_vectors/.libs/curve448.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_ctr.lo test_vectors/drbg_ctr.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_ctr.c -fPIC -DPIC -o test_vectors/.libs/drbg_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_hmac.lo test_vectors/drbg_hmac.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_hmac.c -fPIC -DPIC -o test_vectors/.libs/drbg_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ecb.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/curve448.lo test_vectors/drbg_ctr.lo test_vectors/drbg_hmac.lo test_vectors/rng.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ecb.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/curve448.o test_vectors/.libs/drbg_ctr.o test_vectors/.libs/drbg_hmac.o test_vectors/.libs/rng.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making all in libipsec make[4]: Entering directory '/<>/src/libipsec' Making all in . make[5]: Entering directory '/<>/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec.lo ipsec.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_context.lo esp_context.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/<>/src/libipsec' Making all in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls make[4]: Entering directory '/<>/src/libtls' Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: s390x-linux-gnu-ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: s390x-linux-gnu-ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make all-recursive make[5]: Entering directory '/<>/src/libtnccs' Making all in . make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function ‘get_attribute’: tnc_tnccs_manager.c:764:26: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^ tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^~~~ tnc_tnccs_manager.c:794:26: warning: conversion lacks type at end of format [-Wformat=] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^ tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function ‘build_client’: sasl/sasl_plain/sasl_plain.c:117:41: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^ sasl/sasl_plain/sasl_plain.c:117:43: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t *’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~^ | | | int 118 | "", 0, this->client, 0, | ~~~~~~~~~~~~ | | | identification_t * sasl/sasl_plain/sasl_plain.c:117:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~~~^ | | | char * | %.*d 118 | "", 0, this->client, 0, 119 | (int)password.len, password.ptr); | ~~~~~~~~~~~~~~~~~ | | | int sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make all-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making all in . make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss.lo tpm_tss.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v1.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v2.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v1.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v2.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[6]: Leaving directory '/<>/src/libtpmtss' Making all in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_plugin.lo tpm_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_cert.lo tpm_cert.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_private_key.lo tpm_private_key.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making all in libcharon make[4]: Entering directory '/<>/src/libcharon' make all-recursive make[5]: Entering directory '/<>/src/libcharon' Making all in . make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function ‘log_’: bus/listeners/file_logger.c:122:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/file_logger.c:122:44: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/file_logger.c:122:40: warning: too many arguments for format [-Wformat-extra-args] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/file_logger.c:127:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/file_logger.c:127:40: warning: too many arguments for format [-Wformat-extra-args] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function ‘get_string’: encoding/message.c:1286:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^ encoding/message.c:1286:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ~^ | | | char * 1287 | exchange_type_names, this->exchange_type, | ~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * encoding/message.c:1286:31: warning: too many arguments for format [-Wformat-extra-args] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^~~~~~~~~~~~ encoding/message.c:1300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^ encoding/message.c:1300:32: warning: too many arguments for format [-Wformat-extra-args] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^~~~~ encoding/message.c:1320:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^ encoding/message.c:1320:40: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * encoding/message.c:1320:34: warning: too many arguments for format [-Wformat-extra-args] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^~~~~~~~~~ encoding/message.c:1325:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^ encoding/message.c:1325:34: warning: too many arguments for format [-Wformat-extra-args] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^~~~~~ encoding/message.c:1351:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1351 | snprintf(method, sizeof(method), "/%N", | ^ encoding/message.c:1351:39: warning: too many arguments for format [-Wformat-extra-args] 1351 | snprintf(method, sizeof(method), "/%N", | ^~~~~ encoding/message.c:1355:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^ encoding/message.c:1355:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * encoding/message.c:1355:33: warning: too many arguments for format [-Wformat-extra-args] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^~~~~~~ encoding/message.c:1395:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^ encoding/message.c:1395:34: warning: too many arguments for format [-Wformat-extra-args] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o sa/ike_sa.c: In function ‘resolve_gateway_id’: sa/ike_sa.c:2241:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 2241 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^ sa/ike_sa.c:2241:27: warning: too many arguments for format [-Wformat-extra-args] 2241 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/ike_init.c: In function ‘send_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:210:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:210:33: warning: too many arguments for format [-Wformat-extra-args] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ sa/ikev2/tasks/ike_init.c: In function ‘handle_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:252:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:252:33: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function ‘log_’: bus/listeners/sys_logger.c:80:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/sys_logger.c:80:44: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/sys_logger.c:80:40: warning: too many arguments for format [-Wformat-extra-args] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/sys_logger.c:85:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 85 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/sys_logger.c:85:40: warning: too many arguments for format [-Wformat-extra-args] 85 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[6]: Leaving directory '/<>/src/libcharon' Making all in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -L/usr/lib/s390x-linux-gnu -lip4tc libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -L/usr/lib/s390x-linux-gnu -lip4tc -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o bypass_lan_listener.c: In function ‘update_bypass’: bypass_lan_listener.c:171:46: warning: unknown conversion type character ‘R’ in format [-Wformat=] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^ bypass_lan_listener.c:171:33: warning: too many arguments for format [-Wformat-extra-args] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making all in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_plugin.lo counters_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making all in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function ‘charon_route’: stroke_control.c:606:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^ stroke_control.c:606:17: warning: too many arguments for format [-Wformat-extra-args] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^ stroke_control.c:611:17: warning: too many arguments for format [-Wformat-extra-args] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function ‘parse_smartcard’: stroke_cred.c:133:34: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=] 133 | snprintf(module, SC_PART_LEN, "%s", buf); | ^~ ~~~ In file included from /usr/s390x-linux-gnu/include/stdio.h:867, from stroke_cred.h:25, from stroke_cred.c:28: /usr/s390x-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin_snprintf’ output between 1 and 256 bytes into a destination of size 128 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function ‘list’: stroke_ca.c:594:35: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^ stroke_ca.c:594:16: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:601:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ^ stroke_ca.c:601:18: warning: too many arguments for format [-Wformat-extra-args] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:605:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ^ stroke_ca.c:605:18: warning: too many arguments for format [-Wformat-extra-args] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function ‘print_one’: stroke_counter.c:104:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^ stroke_counter.c:104:16: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_counter.c:19: /usr/s390x-linux-gnu/include/inttypes.h:105:34: note: format string is defined here 105 | # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:16: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function ‘log_task_q’: stroke_list.c:87:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^ stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^~~~~ stroke_list.c: In function ‘log_ike_sa’: stroke_list.c:104:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%12s[%d]: %N", | ^ stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%12s[%d]: %N", | ^~~~~~~~~~~~~~ stroke_list.c:113:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] 113 | fprintf(out, " %V ago", &now, &established); | ^ stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args] 113 | fprintf(out, " %V ago", &now, &established); | ^~~~~~~~~ stroke_list.c:116:20: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:29: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^ stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^ stroke_list.c:137:16: warning: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘enum_name_t *’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_list.c:21: /usr/s390x-linux-gnu/include/inttypes.h:121:34: note: format string is defined here 121 | # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | unsigned int stroke_list.c:137:51: note: format string is defined here 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ~^ | | | char * | %d stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:34: warning: unknown conversion type character ‘V’ in format [-Wformat=] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^ stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 174 | fprintf(out, "%N", auth_class_names, | ^ stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args] 174 | fprintf(out, "%N", auth_class_names, | ^~~~ stroke_list.c:178:41: warning: unknown conversion type character ‘V’ in format [-Wformat=] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^ stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:29: warning: unknown conversion type character ‘P’ in format [-Wformat=] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^ stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^~~~ stroke_list.c: In function ‘log_child_sa’: stroke_list.c:217:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t *’ [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ~^ | | | char * 218 | child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa), 219 | child_sa_state_names, child_sa->get_state(child_sa), | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^ stroke_list.c:226:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~^ | | | char * 227 | protocol_id_names, child_sa->get_protocol(child_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:226:40: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~~~^ | | | unsigned int | %.8s 227 | protocol_id_names, child_sa->get_protocol(child_sa), 228 | child_sa->has_encap(child_sa) ? " in UDP" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^ stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^~~~ stroke_list.c:263:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^ stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^~~~~~ stroke_list.c:273:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^ stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^~~~~ stroke_list.c:312:24: warning: unknown conversion type character ‘V’ in format [-Wformat=] 312 | fprintf(out, "in %V", &now, &rekey); | ^ stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args] 312 | fprintf(out, "in %V", &now, &rekey); | ^~~~~~~ stroke_list.c:326:31: warning: unknown conversion type character ‘V’ in format [-Wformat=] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^ stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^~~~~~~~~~~~~~~~~ stroke_list.c:333:32: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:40: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘log_auth_cfgs’: stroke_list.c:363:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 363 | fprintf(out, " [%Y]", id); | ^ stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args] 363 | fprintf(out, " [%Y]", id); | ^~~~~~~ stroke_list.c:384:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 384 | fprintf(out, "%N authentication", eap_type_names, | ^ stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args] 384 | fprintf(out, "%N authentication", eap_type_names, | ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:40: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^ stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^ stroke_list.c:397:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ~^ ~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^ stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^ stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^ stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^ stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘status’: stroke_list.c:491:32: warning: unknown conversion type character ‘V’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:42: warning: unknown conversion type character ‘T’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:542:22: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 542 | fprintf(out, " %H\n", host); | ^~ stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args] 542 | fprintf(out, " %H\n", host); | ^~~~~~~~ stroke_list.c:562:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^ stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:587:37: warning: unknown conversion type character ‘R’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:45: warning: unknown conversion type character ‘R’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:48: warning: unknown conversion type character ‘N’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:18: warning: too many arguments for format [-Wformat-extra-args] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:595:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^ stroke_list.c:595:19: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^~~~~~~~~~~~~~~~ stroke_list.c:623:26: warning: unknown conversion type character ‘R’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:34: warning: unknown conversion type character ‘R’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:16: warning: too many arguments for format [-Wformat-extra-args] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘print_alg’: stroke_list.c:825:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^ stroke_list.c:825:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ~^ ~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:825:36: warning: too many arguments for format [-Wformat-extra-args] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^~~~~~~~~ stroke_list.c: In function ‘pool_leases’: stroke_list.c:1075:24: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t *’ [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ~^ | | | char * 1076 | lease, on ? "online" : "offline", id); | ~~~~~ | | | host_t * stroke_list.c:1075:34: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:17: warning: too many arguments for format [-Wformat-extra-args] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o vici_message.c: In function ‘dump’: vici_message.c:609:34: warning: unknown conversion type character ‘B’ in format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘chunk_t *’ [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~^ | | | char * 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:609:19: warning: too many arguments for format [-Wformat-extra-args] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^~~~~~~~~~~~~~~~~~~ vici_message.c:632:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘chunk_t *’ [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~^ | | | char * 633 | &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:632:19: warning: too many arguments for format [-Wformat-extra-args] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o vici_query.c: In function ‘add_algorithm’: vici_query.c:1254:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1254 | sprintf(alg_name, "%N", alg_names, alg_type); | ^ vici_query.c:1254:20: warning: too many arguments for format [-Wformat-extra-args] 1254 | sprintf(alg_name, "%N", alg_names, alg_type); | ^~~~ vici_query.c: In function ‘add_counters’: vici_query.c:1393:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1393 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^ vici_query.c:1393:30: warning: too many arguments for format [-Wformat-extra-args] 1393 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c: In function ‘_cb_unload_key’: vici_cred.c:272:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^ vici_cred.c:272:29: warning: too many arguments for format [-Wformat-extra-args] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^~~~~ vici_cred.c: In function ‘_cb_load_token’: vici_cred.c:372:33: warning: unknown conversion type character ‘B’ in format [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^ vici_cred.c:372:30: warning: too many arguments for format [-Wformat-extra-args] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^~~~~ vici_cred.c: In function ‘_cb_load_shared’: vici_cred.c:469:48: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 469 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^ vici_cred.c:469:43: warning: too many arguments for format [-Wformat-extra-args] 469 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function ‘add_ike_sa_parameters’: eap_radius_accounting.c:441:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^ eap_radius_accounting.c:441:29: warning: too many arguments for format [-Wformat-extra-args] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/<>/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making all in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c lookip.c: In function ‘receive’: lookip.c:184:33: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=] 184 | snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); | ^~ ~~~~~~~~~ In file included from /usr/s390x-linux-gnu/include/stdio.h:867, from lookip.c:22: /usr/s390x-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o lookip lookip.o libtool: link: s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o lookip lookip.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function ‘event_cb’: lookip_socket.c:172:41: warning: conversion lacks type at end of format [-Wformat=] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:173:39: warning: conversion lacks type at end of format [-Wformat=] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ lookip_socket.c: In function ‘query_cb’: lookip_socket.c:208:41: warning: conversion lacks type at end of format [-Wformat=] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:209:39: warning: conversion lacks type at end of format [-Wformat=] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:210:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o error-notify error_notify.o libtool: link: s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o error-notify error_notify.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function ‘alert’: error_notify_listener.c:77:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 77 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:78:11: note: format string is defined here 78 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] 77 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:83:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 83 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:84:11: note: format string is defined here 84 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] 83 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:104:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] 104 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:105:25: note: format string is defined here 105 | "did not match: %#P", list); | ^ error_notify_listener.c:104:39: warning: too many arguments for format [-Wformat-extra-args] 104 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:110:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] 110 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:111:25: note: format string is defined here 111 | "did not match: %#P", list); | ^ error_notify_listener.c:110:39: warning: too many arguments for format [-Wformat-extra-args] 110 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:25: note: format string is defined here 118 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:33: note: format string is defined here 118 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:117:39: warning: too many arguments for format [-Wformat-extra-args] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:144:54: warning: conversion lacks type at end of format [-Wformat=] 144 | "allocating a virtual IP failed, requested was %H", host); | ^ error_notify_listener.c:144:6: warning: too many arguments for format [-Wformat-extra-args] 144 | "allocating a virtual IP failed, requested was %H", host); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:161:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:21: note: format string is defined here 162 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:27: note: format string is defined here 162 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:161:39: warning: too many arguments for format [-Wformat-extra-args] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:168:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 168 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^ error_notify_listener.c:168:39: warning: too many arguments for format [-Wformat-extra-args] 168 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:175:17: note: format string is defined here 175 | "found: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:174:39: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:186:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 186 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^ error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] 186 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^~~~ error_notify_listener.c:191:40: warning: conversion lacks type at end of format [-Wformat=] 191 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^ error_notify_listener.c:191:37: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function ‘add’: certexpire_export.c:238:47: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^ certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function ‘create_shunt_name’: unity_handler.c:198:38: warning: unknown conversion type character ‘R’ in format [-Wformat=] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^ unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function ‘ike_updown’: xauth_pam_listener.c:81:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^ xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function ‘write_nameserver’: resolve_handler.c:126:30: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘remove_nameserver’: resolve_handler.c:164:21: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 164 | "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] 164 | "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘invoke_resolvconf’: resolve_handler.c:211:33: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~ resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making all in xfrmi make[4]: Entering directory '/<>/src/xfrmi' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xfrmi.o xfrmi.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec/plugins -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/xfrmi' Making all in starter make[4]: Entering directory '/<>/src/starter' make all-recursive make[5]: Entering directory '/<>/src/starter' Making all in . make[6]: Entering directory '/<>/src/starter' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o /bin/bash ../../libtool --tag=CC --mode=compile s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: s390x-linux-gnu-ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: s390x-linux-gnu-ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Entering directory '/<>/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.9.1:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:76:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c charon-systemd.c: In function ‘dbg_stderr’: charon-systemd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-systemd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -L/lib/s390x-linux-gnu -lsystemd -lm -lpthread -ldl -ldl libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -L/lib/s390x-linux-gnu -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:61:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -L/usr/lib/s390x-linux-gnu -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: s390x-linux-gnu-gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/s390x-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -L/usr/lib/s390x-linux-gnu -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make[4]: Entering directory '/<>/src/stroke' make all-am make[5]: Entering directory '/<>/src/stroke' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c scepclient.c: In function ‘add_path_suffix.constprop’: scepclient.c:254:42: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 254 | snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), | ^ In file included from /usr/s390x-linux-gnu/include/stdio.h:867, from scepclient.c:18: /usr/s390x-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 1 or more bytes (assuming 4097) into a destination of size 4096 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki make[4]: Entering directory '/<>/src/pki' Making all in man make[5]: Entering directory '/<>/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function ‘print_id’: commands/keyid.c:41:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 41 | printf("%s:\n %#B\n", desc, &id); | ^ commands/keyid.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("%s:\n %#B\n", desc, &id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/pkcs12.c: In function ‘show’: commands/pkcs12.c:41:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^ commands/pkcs12.c:54:21: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:55: warning: unknown conversion type character ‘N’ in format [-Wformat=] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^ commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:33: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^ commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:28: warning: unknown conversion type character ‘T’ in format [-Wformat=] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^ commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^~~~~~~~ commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:53: warning: unknown conversion type character ‘N’ in format [-Wformat=] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^ commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:254:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^ commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c commands/print.c: In function ‘print_key’: commands/print.c:37:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^ commands/print.c:37:28: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t *’ [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] 41 | printf(" keyid: %#B\n", &chunk); | ^ commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf(" keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ commands/print.c:45:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] 45 | printf(" subjkey: %#B\n", &chunk); | ^ commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args] 45 | printf(" subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making all in swanctl make[4]: Entering directory '/<>/src/swanctl' make all-am make[5]: Entering directory '/<>/src/swanctl' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/counters.o commands/counters.c commands/counters.c: In function ‘_cb_counters_kv’: commands/counters.c:27:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 27 | printf(" %-22s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/rekey.o commands/rekey.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c commands/list_sas.c: In function ‘_cb_sa_values’: commands/list_sas.c:76:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 76 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c: In function ‘_cb_sa_list’: commands/list_sas.c:95:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 95 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 96 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function ‘_cb_child_sas’: commands/list_sas.c:114:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 117 | child->get(child, "mode"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 119 | child->get(child, "protocol")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:123:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 123 | printf("%s", child->get(child, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:126:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 126 | printf("-%s", child->get(child, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:135:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 135 | printf("%s", child->get(child, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:138:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf("-%s", child->get(child, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:143:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 143 | printf("/%s", child->get(child, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:147:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 147 | printf("/%s", child->get(child, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:155:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 155 | printf(" installed %ss ago", child->get(child, "install-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:158:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:162:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 162 | printf(", expires in %ss", child->get(child, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:166:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:166:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ | | | char * | %p 167 | child->get(child, "cpi-in") ? "/" : "", 168 | child->get(child, "cpi-in") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:174:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 174 | printf("0x%s", child->get(child, "mark-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:177:18: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 177 | printf("/0x%s", child->get(child, "mark-mask-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:186:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 186 | printf("|0x%s", child->get(child, "if-id-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:190:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:190:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:194:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 194 | printf(", %5ss ago", child->get(child, "use-in")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:198:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:198:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ | | | char * | %p 199 | child->get(child, "cpi-out") ? "/" : "", 200 | child->get(child, "cpi-out") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:206:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 206 | printf("0x%s", child->get(child, "mark-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:209:18: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 209 | printf("/0x%s", child->get(child, "mark-mask-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:218:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 218 | printf("|0x%s", child->get(child, "if-id-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:222:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:222:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:226:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 226 | printf(", %5ss ago", child->get(child, "use-out")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:230:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 230 | printf(" local %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:231:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 231 | printf(" remote %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c: In function ‘_cb_ike_sa’: commands/list_sas.c:244:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 247 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 248 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), 252 | ike->get(ike, "local-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:255:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 255 | printf(" [%s]", ike->get(ike, "local-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:259:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), 261 | ike->get(ike, "remote-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:264:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 264 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:268:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 268 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:272:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 272 | printf(" [%s]", ike->get(ike, "remote-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:278:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 278 | printf(" %s", ike->get(ike, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:281:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 281 | printf("-%s", ike->get(ike, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:285:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 285 | printf("/%s", ike->get(ike, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:289:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 289 | printf("-%s", ike->get(ike, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:291:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 291 | printf("/%s", ike->get(ike, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:292:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 292 | printf("/%s", ike->get(ike, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:302:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 302 | printf(" established %ss ago", ike->get(ike, "established")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:305:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 305 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:309:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 309 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:313:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 313 | printf(", expires in %ss", ike->get(ike, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:320:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 320 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:324:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 324 | printf(" active: %s\n", ike->get(ike, "tasks-active")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:328:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 328 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c commands/list_pols.c: In function ‘_cb_policy_values’: commands/list_pols.c:51:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 51 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_pols.c: In function ‘_cb_policy_list’: commands/list_pols.c:69:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 69 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 70 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_pols.c: In function ‘_cb_policies’: commands/list_pols.c:87:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 87 | printf("%s, %s\n", name, pol->get(pol, "mode")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_pols.c:88:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 88 | printf(" local: %s\n", pol->get(pol, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:89:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 89 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c commands/list_authorities.c: In function ‘_cb_authority_kv’: commands/list_authorities.c:33:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 33 | printf(" %s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_authorities.c: In function ‘_cb_authority_list’: commands/list_authorities.c:50:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 50 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", 52 | len, value); | ~~~~~ | | | void * commands/list_authorities.c:57:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 57 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", 59 | len, value); | ~~~~~ | | | void * s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_conns.c: In function ‘_cb_values’: commands/list_conns.c:54:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 54 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c: In function ‘_cb_list’: commands/list_conns.c:73:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 73 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 74 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_conns.c: In function ‘_cb_children_sn’: commands/list_conns.c:138:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf(" local: %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:139:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 139 | printf(" remote: %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_sn’: commands/list_conns.c:184:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 184 | printf(" id: %s\n", auth->get(auth, "id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:188:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 188 | printf(" ca_id: %s\n", auth->get(auth, "ca_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:192:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 192 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:196:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 196 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:200:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 200 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:204:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 204 | printf(" groups: %s\n", auth->get(auth, "groups")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:208:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 208 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:212:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 212 | printf(" certs: %s\n", auth->get(auth, "certs")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:216:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 216 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_list’: commands/list_conns.c:231:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 231 | printf(" local: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c:235:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 235 | printf(" remote: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c commands/list_algs.c: In function ‘_cb_algs’: commands/list_algs.c:25:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 25 | printf(" %s[%.*s]\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/flush_certs.o commands/flush_certs.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c commands/load_authorities.c: In function ‘_cb_list_authority’: commands/load_authorities.c:167:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 167 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c commands/load_conns.c: In function ‘_cb_list_conn’: commands/load_conns.c:285:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 285 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c commands/load_creds.c: In function ‘load_pkcs12’: commands/load_creds.c:481:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 481 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^ commands/load_creds.c:481:21: warning: too many arguments for format [-Wformat-extra-args] 481 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^~~~~~~~ commands/load_creds.c: In function ‘_cb_get_id’: commands/load_creds.c:776:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 776 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c commands/stats.c: In function ‘_cb_list’: commands/stats.c:25:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 25 | printf(" %.*s", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-cmd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' Making all in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c /bin/bash ../../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making all in man make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' Making all in conf make[3]: Entering directory '/<>/conf' make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in init make[3]: Entering directory '/<>/init' Making all in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan-starter.service.in > strongswan-starter.service make[4]: Leaving directory '/<>/init/systemd-starter' Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making all in testing make[3]: Entering directory '/<>/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/testing' Making all in scripts make[3]: Entering directory '/<>/scripts' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2array bin2array.o libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2array bin2array.o s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2sql bin2sql.o libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2sql bin2sql.o s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function ‘main’: key2keyid.c:51:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 51 | printf("parsed %d bits %N private key.\n", | ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] 51 | printf("parsed %d bits %N private key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:60:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:64:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:81:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 81 | printf("parsed %d bits %N public key.\n", | ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] 81 | printf("parsed %d bits %N public key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:90:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:94:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o thread_analysis thread_analysis.o s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function ‘run_test’: dh_speed.c:77:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 77 | printf("skipping %N, not supported\n", | ^ dh_speed.c:77:10: warning: too many arguments for format [-Wformat-extra-args] 77 | printf("skipping %N, not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^ dh_speed.c:82:9: warning: too many arguments for format [-Wformat-extra-args] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function ‘main’: pubkey_speed.c:116:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^ pubkey_speed.c:116:9: warning: too many arguments for format [-Wformat-extra-args] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c crypt_burn.c: In function ‘burn_crypter’: crypt_burn.c:30:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:30:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 31 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_aead’: crypt_burn.c:82:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:82:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 83 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_signer’: crypt_burn.c:138:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 138 | fprintf(stderr, "%N not supported\n", | ^ crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(stderr, "%N not supported\n", | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function ‘main’: hash_burn.c:54:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^ hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c dnssec.c: In function ‘main’: dnssec.c:119:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] 119 | printf(" RDATA: %#B\n", &rdata); | ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] 119 | printf(" RDATA: %#B\n", &rdata); | ^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c aes-test.c: In function ‘print_result’: aes-test.c:138:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^~~~~~~~~~~~ aes-test.c:148:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:150:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^~~~~~~~~~~~ aes-test.c:151:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^~~~~~~~~~~~~ aes-test.c:155:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^~~~~~~~~~~~ aes-test.c: In function ‘do_test_mct’: aes-test.c:466:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^~~~~~~~~~~~~ aes-test.c:467:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:468:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] 468 | fprintf(ctx.out, "%s = %+B\n", | ^~~~~~~~~~~~ aes-test.c:498:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c timeattack.c: In function ‘timeattack’: timeattack.c:153:35: warning: unknown conversion type character ‘b’ in format [-Wformat=] 153 | printf("attack successful with %b\n", test, dlen); | ^ timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] 153 | printf("attack successful with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 156 | printf("attack failed with %b\n", test, dlen); | ^ timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] 156 | printf("attack failed with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_memeq’: timeattack.c:225:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_chunk’: timeattack.c:267:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_aeads’: timeattack.c:300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^ timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^ timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_signers’: timeattack.c:341:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 341 | fprintf(stderr, "creating signer %N failed\n", | ^ timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] 341 | fprintf(stderr, "creating signer %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^ timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_transform’: timeattack.c:388:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^ timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in include make[4]: Entering directory '/<>/src/include' make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/include' make[4]: Leaving directory '/<>/src/include' Making install in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make install-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making install in . make[6]: Entering directory '/<>/src/libstrongswan' make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<>/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libstrongswan' make[6]: Leaving directory '/<>/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making install in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curve25519.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making install in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making install in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mgf1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making install in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-drbg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making install in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/tests' make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making install in libipsec make[4]: Entering directory '/<>/src/libipsec' Making install in . make[5]: Entering directory '/<>/src/libipsec' make[6]: Entering directory '/<>/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /<>/src/libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /<>/debian/tmp/usr/lib/ipsec/libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libipsec' make[5]: Leaving directory '/<>/src/libipsec' Making install in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[6]: Entering directory '/<>/src/libipsec/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/libipsec/tests' make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making install in libsimaka make[4]: Entering directory '/<>/src/libsimaka' make[5]: Entering directory '/<>/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /<>/src/libsimaka; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<>/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libsimaka' make[4]: Leaving directory '/<>/src/libsimaka' Making install in libtls make[4]: Entering directory '/<>/src/libtls' Making install in . make[5]: Entering directory '/<>/src/libtls' make[6]: Entering directory '/<>/src/libtls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /<>/src/libtls; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /<>/debian/tmp/usr/lib/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libtls' make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making install in libradius make[4]: Entering directory '/<>/src/libradius' make[5]: Entering directory '/<>/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /<>/src/libradius; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /<>/debian/tmp/usr/lib/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libradius' make[4]: Leaving directory '/<>/src/libradius' Making install in libtncif make[4]: Entering directory '/<>/src/libtncif' make[5]: Entering directory '/<>/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/libtncif' make[4]: Leaving directory '/<>/src/libtncif' Making install in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make install-recursive make[5]: Entering directory '/<>/src/libtnccs' Making install in . make[6]: Entering directory '/<>/src/libtnccs' make[7]: Entering directory '/<>/src/libtnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /<>/src/libtnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<>/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtnccs' make[6]: Leaving directory '/<>/src/libtnccs' Making install in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making install in libpttls make[4]: Entering directory '/<>/src/libpttls' make[5]: Entering directory '/<>/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /<>/src/libpttls; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /<>/debian/tmp/usr/lib/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libpttls' make[4]: Leaving directory '/<>/src/libpttls' Making install in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make install-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making install in . make[6]: Entering directory '/<>/src/libtpmtss' make[7]: Entering directory '/<>/src/libtpmtss' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtpmtss.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtpmtss.la' libtool: install: (cd /<>/src/libtpmtss; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; }) libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<>/debian/tmp/usr/lib/ipsec/libtpmtss.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtpmtss' make[6]: Leaving directory '/<>/src/libtpmtss' Making install in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tpm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tpm.la' libtool: install: (cd /<>/src/libtpmtss/plugins/tpm; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making install in libcharon make[4]: Entering directory '/<>/src/libcharon' make install-recursive make[5]: Entering directory '/<>/src/libcharon' Making install in . make[6]: Entering directory '/<>/src/libcharon' make[7]: Entering directory '/<>/src/libcharon' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /<>/src/libcharon; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /<>/debian/tmp/usr/lib/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libcharon' make[6]: Leaving directory '/<>/src/libcharon' Making install in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making install in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-connmark.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making install in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bypass-lan.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making install in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making install in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-counters.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making install in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making install in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libvici.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /<>/src/libcharon/plugins/vici; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/bin/install -c .libs/libvici.lai /<>/debian/tmp/usr/lib/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-vici.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[8]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making install in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making install in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_aka; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making install in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_radius; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tls; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_ttls; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tnc; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making install in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making install in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ha.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making install in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making install in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /<>/src/libcharon/plugins/kernel_libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink s390x-linux-gnu-gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: s390x-linux-gnu-gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making install in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /<>/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /<>/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making install in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making install in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making install in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making install in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making install in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making install in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[7]: Entering directory '/<>/src/libcharon/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libcharon/tests' make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making install in xfrmi make[4]: Entering directory '/<>/src/xfrmi' make[5]: Entering directory '/<>/src/xfrmi' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c xfrmi '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib/ipsec/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/xfrmi /<>/debian/tmp/usr/lib/ipsec/xfrmi make[5]: Leaving directory '/<>/src/xfrmi' make[4]: Leaving directory '/<>/src/xfrmi' Making install in starter make[4]: Entering directory '/<>/src/starter' make install-recursive make[5]: Entering directory '/<>/src/starter' Making install in . make[6]: Entering directory '/<>/src/starter' make[7]: Entering directory '/<>/src/starter' test -e "/<>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d" || true test -e "/<>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/certs" || true test -e "/<>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/acerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/crls" || true test -e "/<>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/reqs" || true test -e "/<>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/ipsec.d/private" || true test -e "/<>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<>/debian/tmp/etc/ipsec.conf || true test -e "/<>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<>/debian/tmp/etc/ipsec.secrets || true /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /<>/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory '/<>/src/starter' make[6]: Leaving directory '/<>/src/starter' Making install in tests make[6]: Entering directory '/<>/src/starter/tests' make[7]: Entering directory '/<>/src/starter/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/starter/tests' make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making install in ipsec make[4]: Entering directory '/<>/src/ipsec' make[5]: Entering directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/<>/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/sbin/_ipsec /<>/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/share/man/man8/_ipsec.8 /<>/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/<>/src/ipsec' make[5]: Leaving directory '/<>/src/ipsec' make[4]: Leaving directory '/<>/src/ipsec' Making install in _copyright make[4]: Entering directory '/<>/src/_copyright' make[5]: Entering directory '/<>/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /<>/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/<>/src/_copyright' make[4]: Leaving directory '/<>/src/_copyright' Making install in charon make[4]: Entering directory '/<>/src/charon' make[5]: Entering directory '/<>/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /<>/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/<>/src/charon' make[4]: Leaving directory '/<>/src/charon' Making install in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' make[5]: Entering directory '/<>/src/charon-systemd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-systemd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-systemd /<>/debian/tmp/usr/sbin/charon-systemd make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/charon-systemd' make[4]: Leaving directory '/<>/src/charon-systemd' Making install in charon-nm make[4]: Entering directory '/<>/src/charon-nm' make[5]: Entering directory '/<>/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/dbus-1/system.d' /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<>/debian/tmp/usr/share/dbus-1/system.d' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /<>/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/<>/src/charon-nm' make[4]: Leaving directory '/<>/src/charon-nm' Making install in stroke make[4]: Entering directory '/<>/src/stroke' make install-am make[5]: Entering directory '/<>/src/stroke' make[6]: Entering directory '/<>/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /<>/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/<>/src/stroke' make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making install in _updown make[4]: Entering directory '/<>/src/_updown' make[5]: Entering directory '/<>/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/<>/debian/tmp/usr/lib/ipsec' make[5]: Leaving directory '/<>/src/_updown' make[4]: Leaving directory '/<>/src/_updown' Making install in scepclient make[4]: Entering directory '/<>/src/scepclient' make[5]: Entering directory '/<>/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /<>/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/scepclient' make[4]: Leaving directory '/<>/src/scepclient' Making install in pki make[4]: Entering directory '/<>/src/pki' Making install in man make[5]: Entering directory '/<>/src/pki/man' make[6]: Entering directory '/<>/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<>/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/<>/src/pki/man' make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' make[6]: Entering directory '/<>/src/pki' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /<>/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/pki' make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making install in swanctl make[4]: Entering directory '/<>/src/swanctl' make install-am make[5]: Entering directory '/<>/src/swanctl' make[6]: Entering directory '/<>/src/swanctl' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c swanctl '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/swanctl /<>/debian/tmp/usr/sbin/swanctl test -e "/<>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl" || true test -e "/<>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/conf.d" || true test -e "/<>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509" || true test -e "/<>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ca" || true test -e "/<>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509aa" || true test -e "/<>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ocsp" || true test -e "/<>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509crl" || true test -e "/<>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ac" || true test -e "/<>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/pubkey" || true test -e "/<>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/private" || true test -e "/<>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/rsa" || true test -e "/<>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/ecdsa" || true test -e "/<>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/bliss" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs8" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs12" || true test -e "/<>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<>/debian/tmp/etc/swanctl/swanctl.conf || true /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 swanctl.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 swanctl.8 '/<>/debian/tmp/usr/share/man/man8' make[6]: Leaving directory '/<>/src/swanctl' make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making install in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' make[5]: Entering directory '/<>/src/charon-cmd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /<>/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/charon-cmd' make[4]: Leaving directory '/<>/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' make[5]: Entering directory '/<>/src/pt-tls-client' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /<>/debian/tmp/usr/bin/pt-tls-client /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pt-tls-client.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/pt-tls-client' make[4]: Leaving directory '/<>/src/pt-tls-client' Making install in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' make[5]: Entering directory '/<>/src/tpm_extendpcr' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c tpm_extendpcr '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /<>/debian/tmp/usr/bin/tpm_extendpcr make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/tpm_extendpcr' make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making install in man make[3]: Entering directory '/<>/man' make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<>/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' Making install in conf make[3]: Entering directory '/<>/conf' make install-am make[4]: Entering directory '/<>/conf' make[5]: Entering directory '/<>/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true test -e "/<>/debian/tmp/etc/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<>/debian/tmp/etc/strongswan.conf || true for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \ name=`basename $f`; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf plugins/curl.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/<>/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/<>/conf' make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making install in init make[3]: Entering directory '/<>/init' Making install in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' make[5]: Entering directory '/<>/init/systemd-starter' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan-starter.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd-starter' make[4]: Leaving directory '/<>/init/systemd-starter' Making install in systemd make[4]: Entering directory '/<>/init/systemd' make[5]: Entering directory '/<>/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd' make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[5]: Entering directory '/<>/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/init' make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making install in testing make[3]: Entering directory '/<>/testing' make[4]: Entering directory '/<>/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/testing' make[3]: Leaving directory '/<>/testing' Making install in scripts make[3]: Entering directory '/<>/scripts' make[4]: Entering directory '/<>/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/scripts' make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' # remove all .la files find debian/tmp/usr/lib -name '*.la' -delete # first special cases # handle Linux-only plugins dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf # the systemd service file only gets generated on Linux dh_install -p strongswan-starter lib/systemd/system/strongswan-starter.service # XFRM is Linux only dh_install -p strongswan-libcharon usr/lib/ipsec/xfrmi # then install the rest, ignoring the above dh_install \ -X\.la -X\.a \ -Xmedsrv -Xman3 \ -Xlibstrongswan-connmark.so -X connmark.conf \ -Xlibstrongswan-kernel- -X kernel- \ -Xlibstrongswan-dhcp.so -X dhcp.conf \ -Xlibstrongswan-farp.so -X farp.conf \ -Xlibstrongswan-padlock.so -X padlock.conf \ -Xlibstrongswan-rdrand.so -X rdrand.conf \ -Xlibstrongswan-aesni.so -X aesni.conf \ -Xlibstrongswan-af-alg.so -X af-alg.conf \ -Xstrongswan-starter.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd # add additional files not covered by upstream makefile... install --mode=0600 /<>/debian/ipsec.secrets.proto /<>/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets and private key directories chmod 600 /<>/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /<>/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /<>/debian/strongswan-starter/var/lib/strongswan/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/bliss/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/ecdsa/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/pkcs8/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/private/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/rsa/ # this is handled by update-rc.d rm -rf /<>/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /<>/debian/openswan/var/lock rm -rf /<>/debian/openswan/var/run # more lintian cleanups find /<>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /<>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman -a dh_installdebconf -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --name=ipsec make[1]: Leaving directory '/<>' dh_installsystemd -a debian/rules override_dh_installlogcheck make[1]: Entering directory '/<>' dh_installlogcheck --name strongswan make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms \ -X etc/ipsec.d \ -X etc/ipsec.secrets \ -X etc/swanctl/bliss \ -X etc/swanctl/ecdsa \ -X etc/swanctl/pkcs8 \ -X etc/swanctl/private \ -X etc/swanctl/rsa \ -X var/lib/strongswan make[1]: Leaving directory '/<>' debian/rules override_dh_missing-arch make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_dwz -a dwz: debian/libstrongswan/usr/lib/ipsec/libstrongswan.so.0.0.0: DWARF compression not beneficial - old size 607275 new size 617509 dwz: debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0: DWARF compression not beneficial - old size 970015 new size 1004290 dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol encryption_algorithm_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parse_simple_object: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_length: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol private_key_belongs_to: it's probably a plugin dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol array_remove: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-drbg.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol signature_params_clone: it's probably a plugin dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol private_key_belongs_to: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol asn1_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol private_key_belongs_to: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol chunk_printable: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol hashtable_hash_ptr: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol enumerator_create_cleaner: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol callback_job_create_with_prio: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol eap_payload_create_data_own: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol shared_key_create: it's probably a plugin dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_payload_create_nak: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol enum_from_name_as_int: it's probably a plugin dpkg-shlibdeps: warning: 81 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol enumerator_create_cleaner: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol host_create_from_sockaddr: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/xfrmi was not linked against libcharon.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol array_insert: it's probably a plugin dpkg-shlibdeps: warning: 104 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in '../libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in '../libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libcharon-extauth-plugins' in '../libcharon-extauth-plugins_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libcharon-extauth-plugins-dbgsym' in '../libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.9.1-1_s390x.deb'. dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in '../libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-libcharon-dbgsym' in '../strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-charon-dbgsym' in '../strongswan-charon-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.9.1-1_s390x.deb'. dpkg-deb: building package 'charon-cmd-dbgsym' in '../charon-cmd-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-pki-dbgsym' in '../strongswan-pki-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-scepclient-dbgsym' in '../strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.9.1-1_s390x.deb'. dpkg-deb: building package 'strongswan-swanctl-dbgsym' in '../strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb'. dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.9.1-1_s390x.deb'. dpkg-deb: building package 'charon-systemd-dbgsym' in '../charon-systemd-dbgsym_5.9.1-1_s390x.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../strongswan_5.9.1-1_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from strongswan-5.9.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-11-14T04:29:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ strongswan_5.9.1-1_s390x.changes: --------------------------------- Format: 1.8 Date: Wed, 11 Nov 2020 17:54:34 +0100 Source: strongswan Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-scepclient strongswan-scepclient-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym Built-For-Profiles: cross nocheck Architecture: s390x Version: 5.9.1-1 Distribution: unstable Urgency: medium Maintainer: strongSwan Maintainers Changed-By: Yves-Alexis Perez Description: charon-cmd - standalone IPsec client charon-systemd - strongSwan IPsec client, systemd support libcharon-extauth-plugins - strongSwan charon library (extended authentication plugins) libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-pki - strongSwan IPsec client, pki command strongswan-scepclient - strongSwan IPsec client, SCEP client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-swanctl - strongSwan IPsec client, swanctl command Changes: strongswan (5.9.1-1) unstable; urgency=medium . * New upstream version 5.9.1 * d/patches: rebase against new upstream version * d/watch: update to version 4 Checksums-Sha1: 64a154cddc773d3b0f063dbd9c7f43256505d3f4 73668 charon-cmd-dbgsym_5.9.1-1_s390x.deb e2d7a8eb50e2387b4627b373c779045fac23c3d2 101276 charon-cmd_5.9.1-1_s390x.deb b1045c51a79d6237ffecbed6fa30a37784e6af39 50528 charon-systemd-dbgsym_5.9.1-1_s390x.deb 25f143fdd9bb43708356f0954b93015972a66f2b 98132 charon-systemd_5.9.1-1_s390x.deb a42f5809574ac504a1f0cfcb0a3cdf3317179878 100176 libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb 1cf0bdf03cb62ad23d994e94987cccfec28dba9a 102388 libcharon-extauth-plugins_5.9.1-1_s390x.deb eccad511993131008f192972525f2774a616978e 1256944 libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb b4bad256447f0b4004fe58cf647b19704e3dbdd8 255172 libcharon-extra-plugins_5.9.1-1_s390x.deb 003e6acaf11082b56ef286b244ba6e169c229ee4 1382184 libstrongswan-dbgsym_5.9.1-1_s390x.deb 7b1c06fe693318bc471c2aba6574b4b9d278c331 461724 libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb 7742951ccaf82c8233f085971241e0ee6fbbcba4 257548 libstrongswan-extra-plugins_5.9.1-1_s390x.deb 1bfcde842312cb885567dc2931ab977299a0efd2 238732 libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb 0fe742486dbb0bcf558a625e6f2ed6778bcd26b7 132588 libstrongswan-standard-plugins_5.9.1-1_s390x.deb 23f27a0b053cff51fd7f2f97c3cc8a3357633d41 418384 libstrongswan_5.9.1-1_s390x.deb 906d96e25f96ead68e79b2742dae15ac2dabc004 50924 strongswan-charon-dbgsym_5.9.1-1_s390x.deb 3d7d714f997cda48a1c435193aba7782c9972983 102140 strongswan-charon_5.9.1-1_s390x.deb df9d00dfd38cdd043f6ec33563763fe1a4964502 1003580 strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb c476035011d24b5e63c2e0a7dc8eb04402b7fa08 306300 strongswan-libcharon_5.9.1-1_s390x.deb 49243adffd15d9aeadbafd08817795c57a57e8b3 94292 strongswan-nm-dbgsym_5.9.1-1_s390x.deb 7347cd4179d9b04dcf19c504333dab6b07fa4aff 103824 strongswan-nm_5.9.1-1_s390x.deb 6f86f793a041542bebedf21ee69c9fdd7dc2a90c 85628 strongswan-pki-dbgsym_5.9.1-1_s390x.deb c388243c85caeddc918f564f4bee3a7ad49c40bb 133004 strongswan-pki_5.9.1-1_s390x.deb a6c0c0d615ef05c5c10ce5c32b60e6607ec05564 49464 strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb c67012cd6b77f0f3ca27a504560e93f465d296c0 106824 strongswan-scepclient_5.9.1-1_s390x.deb 9311a180c485211eeb374591492c7ebb6f56e096 282112 strongswan-starter-dbgsym_5.9.1-1_s390x.deb 1ff362f48fdaff735e592ec542a5d4969236e8ea 221860 strongswan-starter_5.9.1-1_s390x.deb 40b87177c230a3b015833d82129b2736c438c0e3 322424 strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb da0058646aa07ddf5667814247249ff911be2268 184356 strongswan-swanctl_5.9.1-1_s390x.deb bb384029c487e0f2a0de6bbc15af286cc4c0cc10 16089 strongswan_5.9.1-1_s390x.buildinfo Checksums-Sha256: da9a1ec058000e01622aaa1459fc515e915a3f0ac621d5a1b10beeefd3efc2e9 73668 charon-cmd-dbgsym_5.9.1-1_s390x.deb 3c66095fd8e5755bbade02e9625aac1fb98c262596a358907c265f868af760e2 101276 charon-cmd_5.9.1-1_s390x.deb aee29c74e4876c6861924fe07783676507e871bc7d9637d5c4927f872c042c79 50528 charon-systemd-dbgsym_5.9.1-1_s390x.deb 84cdd21774cac1f0f1caba6db6a9751ad1098fb69ec872f042f3d99569f431d6 98132 charon-systemd_5.9.1-1_s390x.deb f986413a54b49a3347f53aae969ddb9cd533e3e529b92fcac6446b40c5c16aaa 100176 libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb e583d51c788df7524e0021337b4eb46c9785ad5b902a32f07ce105567e29ab4c 102388 libcharon-extauth-plugins_5.9.1-1_s390x.deb 965538f3ccd530d25cd01e715f84ff1d1a34ae2c521058947fc94fd848f95c26 1256944 libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb 47718776c859cfa20696a370790041067f7b0994aa30fca3edad2d701308c772 255172 libcharon-extra-plugins_5.9.1-1_s390x.deb af600c754d75a8eeb242ae5e1443d7b9b859b5b50f7a426921560a3904290a46 1382184 libstrongswan-dbgsym_5.9.1-1_s390x.deb 7a0e468ca0c75cb3d8b055383c176ec6460f9b23902a21bace47571aba701de3 461724 libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb 22c7ff330cf49d0bca47e9b1dbf1afe7ca5fe92ed5b3e822dfe9ae99fc3393dd 257548 libstrongswan-extra-plugins_5.9.1-1_s390x.deb ecea4d17f6ad0d8a57dd19ccbe2428921c37289f9addb28d00e881120911bc38 238732 libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb 9e786989a98313a9e23b8d2da31eed6061a0e2b259f2940f57d17e89f24e6ae2 132588 libstrongswan-standard-plugins_5.9.1-1_s390x.deb a40b2c0bc05bf0fbf0034855d4015486d2c0d978526bb2860b133174debdca51 418384 libstrongswan_5.9.1-1_s390x.deb 78540c62fd5922a9395e7d29e1862ada3336ccd577504351e64153528fb1700b 50924 strongswan-charon-dbgsym_5.9.1-1_s390x.deb 9bbf0dc01223f73ea66c5a50c41e1a5c7400a530a1cadef790770dba0639d5b4 102140 strongswan-charon_5.9.1-1_s390x.deb 065ae29bda9b37cf51f986e481302558302a62d8adb58a39ca9c3172efc198f2 1003580 strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb 1cc835515858e9f47c4448cb9431047f3bed957cee5b8cb1d579a6d104da29f7 306300 strongswan-libcharon_5.9.1-1_s390x.deb 27b5a3c44b738008a40c1fd23acdaf290dd9ca50b2ff0c36c639f78145a43456 94292 strongswan-nm-dbgsym_5.9.1-1_s390x.deb 9c331f467f19f3709dfc035e0e15a13e6869203b35bd04f87fc408b2d3ff77fe 103824 strongswan-nm_5.9.1-1_s390x.deb 58e7042b1b25f8d251b83dce96ea2d507d62690a38aaa62e1e0411355f068c7b 85628 strongswan-pki-dbgsym_5.9.1-1_s390x.deb ec6bc4ffe57d9824458372fe41aabd6333d8a3cc6136345dfae5c0d78a2bddfb 133004 strongswan-pki_5.9.1-1_s390x.deb e03cc3ed716546a7ffeee989db41997c9b7f898927e2af5946289b9ad2cee392 49464 strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb 75e931f238a0c1786bb15c81af8e0cf66e7697597500e795b718dd3376a0fde1 106824 strongswan-scepclient_5.9.1-1_s390x.deb 1dcde73f664a8575a32457121625516d5b77e8062555de344399c1eecf468f46 282112 strongswan-starter-dbgsym_5.9.1-1_s390x.deb 11758d5591fcf5f60b7ae527245e93d09712c727e22ebe49ca8872cc8c73c141 221860 strongswan-starter_5.9.1-1_s390x.deb 9f53cc8ae07336b2ae73e025a23526dfb9c129e72c6306a1eb394b274f0529dd 322424 strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb 3fc846e5025f08e6c7e9f0a0ccab81bf98f3bc445216cef5065658add056bf8e 184356 strongswan-swanctl_5.9.1-1_s390x.deb 03e0bb4836391e5c3b97e3632105ca7ca17a055b486dca22f050ce643f1a7f3d 16089 strongswan_5.9.1-1_s390x.buildinfo Files: d08b5f2ccdf7dbfbff2c9351c0aada59 73668 debug optional charon-cmd-dbgsym_5.9.1-1_s390x.deb 435897520979ce9337f1b4d5c8864dee 101276 net optional charon-cmd_5.9.1-1_s390x.deb 8dab70d3acc3a8aa766291937194151b 50528 debug optional charon-systemd-dbgsym_5.9.1-1_s390x.deb 50014393eb5f9fdbcdcd81c94d26c559 98132 net optional charon-systemd_5.9.1-1_s390x.deb f98b1cfedcf624864f1f632c93deca13 100176 debug optional libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb 2424a8fd115d8c4aa29948b6f5ce55f6 102388 net optional libcharon-extauth-plugins_5.9.1-1_s390x.deb f858a80f82a25fa7d4b2ddfe1b099e90 1256944 debug optional libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb 3def48e76c5c47053c8cf984aa2b1891 255172 net optional libcharon-extra-plugins_5.9.1-1_s390x.deb f97c7d3ba9cbb9abe4fa647b73aa3b42 1382184 debug optional libstrongswan-dbgsym_5.9.1-1_s390x.deb d9084c5e103e8ddf16a6cea3d6e0af66 461724 debug optional libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb 973c5ba1df668726447493e85a82f9d1 257548 net optional libstrongswan-extra-plugins_5.9.1-1_s390x.deb a475a7565a19da3c4d9926a22d350632 238732 debug optional libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb bb119656c18a7f00694970f22a07dc09 132588 net optional libstrongswan-standard-plugins_5.9.1-1_s390x.deb ace746d4f69904f3c079ad418d8c8aee 418384 net optional libstrongswan_5.9.1-1_s390x.deb 9acf2d7cf9485b1c9c20148136d794d9 50924 debug optional strongswan-charon-dbgsym_5.9.1-1_s390x.deb f71c6016e24fd64c14618dbf4231feb8 102140 net optional strongswan-charon_5.9.1-1_s390x.deb 7e42cccee52a6fb1f6a03f38315f358c 1003580 debug optional strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb e8152a5e1d8813b6e1fb4ab6f9d91ce6 306300 net optional strongswan-libcharon_5.9.1-1_s390x.deb 2cc897241bcba57fbc7ed4be839785ee 94292 debug optional strongswan-nm-dbgsym_5.9.1-1_s390x.deb e06f84721cd5d34d465da39f97450a43 103824 net optional strongswan-nm_5.9.1-1_s390x.deb bf0aee8ec707bc3722b0b58ac9ec075c 85628 debug optional strongswan-pki-dbgsym_5.9.1-1_s390x.deb 0f1ea9f995e067aedca2f78271fa3b99 133004 net optional strongswan-pki_5.9.1-1_s390x.deb f7e11b3497625a968868abe59006065a 49464 debug optional strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb 8c16df198cd22bcb3cff2c5092e2a290 106824 net optional strongswan-scepclient_5.9.1-1_s390x.deb bf2a3578203b1f7d6c5514c5bcec33db 282112 debug optional strongswan-starter-dbgsym_5.9.1-1_s390x.deb 292626fe021a4b04fc0da28da430a2e1 221860 net optional strongswan-starter_5.9.1-1_s390x.deb ad2c4745222b3a88b44f8e73da3f1188 322424 debug optional strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb 11d8d43f87788aa8c918a4ecf015a0c2 184356 net optional strongswan-swanctl_5.9.1-1_s390x.deb 9d6dcd765e8288ae40e42b00d1c40802 16089 net optional strongswan_5.9.1-1_s390x.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: strongswan Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-scepclient strongswan-scepclient-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym Architecture: s390x Version: 5.9.1-1 Checksums-Md5: d08b5f2ccdf7dbfbff2c9351c0aada59 73668 charon-cmd-dbgsym_5.9.1-1_s390x.deb 435897520979ce9337f1b4d5c8864dee 101276 charon-cmd_5.9.1-1_s390x.deb 8dab70d3acc3a8aa766291937194151b 50528 charon-systemd-dbgsym_5.9.1-1_s390x.deb 50014393eb5f9fdbcdcd81c94d26c559 98132 charon-systemd_5.9.1-1_s390x.deb f98b1cfedcf624864f1f632c93deca13 100176 libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb 2424a8fd115d8c4aa29948b6f5ce55f6 102388 libcharon-extauth-plugins_5.9.1-1_s390x.deb f858a80f82a25fa7d4b2ddfe1b099e90 1256944 libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb 3def48e76c5c47053c8cf984aa2b1891 255172 libcharon-extra-plugins_5.9.1-1_s390x.deb f97c7d3ba9cbb9abe4fa647b73aa3b42 1382184 libstrongswan-dbgsym_5.9.1-1_s390x.deb d9084c5e103e8ddf16a6cea3d6e0af66 461724 libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb 973c5ba1df668726447493e85a82f9d1 257548 libstrongswan-extra-plugins_5.9.1-1_s390x.deb a475a7565a19da3c4d9926a22d350632 238732 libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb bb119656c18a7f00694970f22a07dc09 132588 libstrongswan-standard-plugins_5.9.1-1_s390x.deb ace746d4f69904f3c079ad418d8c8aee 418384 libstrongswan_5.9.1-1_s390x.deb 9acf2d7cf9485b1c9c20148136d794d9 50924 strongswan-charon-dbgsym_5.9.1-1_s390x.deb f71c6016e24fd64c14618dbf4231feb8 102140 strongswan-charon_5.9.1-1_s390x.deb 7e42cccee52a6fb1f6a03f38315f358c 1003580 strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb e8152a5e1d8813b6e1fb4ab6f9d91ce6 306300 strongswan-libcharon_5.9.1-1_s390x.deb 2cc897241bcba57fbc7ed4be839785ee 94292 strongswan-nm-dbgsym_5.9.1-1_s390x.deb e06f84721cd5d34d465da39f97450a43 103824 strongswan-nm_5.9.1-1_s390x.deb bf0aee8ec707bc3722b0b58ac9ec075c 85628 strongswan-pki-dbgsym_5.9.1-1_s390x.deb 0f1ea9f995e067aedca2f78271fa3b99 133004 strongswan-pki_5.9.1-1_s390x.deb f7e11b3497625a968868abe59006065a 49464 strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb 8c16df198cd22bcb3cff2c5092e2a290 106824 strongswan-scepclient_5.9.1-1_s390x.deb bf2a3578203b1f7d6c5514c5bcec33db 282112 strongswan-starter-dbgsym_5.9.1-1_s390x.deb 292626fe021a4b04fc0da28da430a2e1 221860 strongswan-starter_5.9.1-1_s390x.deb ad2c4745222b3a88b44f8e73da3f1188 322424 strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb 11d8d43f87788aa8c918a4ecf015a0c2 184356 strongswan-swanctl_5.9.1-1_s390x.deb Checksums-Sha1: 64a154cddc773d3b0f063dbd9c7f43256505d3f4 73668 charon-cmd-dbgsym_5.9.1-1_s390x.deb e2d7a8eb50e2387b4627b373c779045fac23c3d2 101276 charon-cmd_5.9.1-1_s390x.deb b1045c51a79d6237ffecbed6fa30a37784e6af39 50528 charon-systemd-dbgsym_5.9.1-1_s390x.deb 25f143fdd9bb43708356f0954b93015972a66f2b 98132 charon-systemd_5.9.1-1_s390x.deb a42f5809574ac504a1f0cfcb0a3cdf3317179878 100176 libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb 1cf0bdf03cb62ad23d994e94987cccfec28dba9a 102388 libcharon-extauth-plugins_5.9.1-1_s390x.deb eccad511993131008f192972525f2774a616978e 1256944 libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb b4bad256447f0b4004fe58cf647b19704e3dbdd8 255172 libcharon-extra-plugins_5.9.1-1_s390x.deb 003e6acaf11082b56ef286b244ba6e169c229ee4 1382184 libstrongswan-dbgsym_5.9.1-1_s390x.deb 7b1c06fe693318bc471c2aba6574b4b9d278c331 461724 libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb 7742951ccaf82c8233f085971241e0ee6fbbcba4 257548 libstrongswan-extra-plugins_5.9.1-1_s390x.deb 1bfcde842312cb885567dc2931ab977299a0efd2 238732 libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb 0fe742486dbb0bcf558a625e6f2ed6778bcd26b7 132588 libstrongswan-standard-plugins_5.9.1-1_s390x.deb 23f27a0b053cff51fd7f2f97c3cc8a3357633d41 418384 libstrongswan_5.9.1-1_s390x.deb 906d96e25f96ead68e79b2742dae15ac2dabc004 50924 strongswan-charon-dbgsym_5.9.1-1_s390x.deb 3d7d714f997cda48a1c435193aba7782c9972983 102140 strongswan-charon_5.9.1-1_s390x.deb df9d00dfd38cdd043f6ec33563763fe1a4964502 1003580 strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb c476035011d24b5e63c2e0a7dc8eb04402b7fa08 306300 strongswan-libcharon_5.9.1-1_s390x.deb 49243adffd15d9aeadbafd08817795c57a57e8b3 94292 strongswan-nm-dbgsym_5.9.1-1_s390x.deb 7347cd4179d9b04dcf19c504333dab6b07fa4aff 103824 strongswan-nm_5.9.1-1_s390x.deb 6f86f793a041542bebedf21ee69c9fdd7dc2a90c 85628 strongswan-pki-dbgsym_5.9.1-1_s390x.deb c388243c85caeddc918f564f4bee3a7ad49c40bb 133004 strongswan-pki_5.9.1-1_s390x.deb a6c0c0d615ef05c5c10ce5c32b60e6607ec05564 49464 strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb c67012cd6b77f0f3ca27a504560e93f465d296c0 106824 strongswan-scepclient_5.9.1-1_s390x.deb 9311a180c485211eeb374591492c7ebb6f56e096 282112 strongswan-starter-dbgsym_5.9.1-1_s390x.deb 1ff362f48fdaff735e592ec542a5d4969236e8ea 221860 strongswan-starter_5.9.1-1_s390x.deb 40b87177c230a3b015833d82129b2736c438c0e3 322424 strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb da0058646aa07ddf5667814247249ff911be2268 184356 strongswan-swanctl_5.9.1-1_s390x.deb Checksums-Sha256: da9a1ec058000e01622aaa1459fc515e915a3f0ac621d5a1b10beeefd3efc2e9 73668 charon-cmd-dbgsym_5.9.1-1_s390x.deb 3c66095fd8e5755bbade02e9625aac1fb98c262596a358907c265f868af760e2 101276 charon-cmd_5.9.1-1_s390x.deb aee29c74e4876c6861924fe07783676507e871bc7d9637d5c4927f872c042c79 50528 charon-systemd-dbgsym_5.9.1-1_s390x.deb 84cdd21774cac1f0f1caba6db6a9751ad1098fb69ec872f042f3d99569f431d6 98132 charon-systemd_5.9.1-1_s390x.deb f986413a54b49a3347f53aae969ddb9cd533e3e529b92fcac6446b40c5c16aaa 100176 libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb e583d51c788df7524e0021337b4eb46c9785ad5b902a32f07ce105567e29ab4c 102388 libcharon-extauth-plugins_5.9.1-1_s390x.deb 965538f3ccd530d25cd01e715f84ff1d1a34ae2c521058947fc94fd848f95c26 1256944 libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb 47718776c859cfa20696a370790041067f7b0994aa30fca3edad2d701308c772 255172 libcharon-extra-plugins_5.9.1-1_s390x.deb af600c754d75a8eeb242ae5e1443d7b9b859b5b50f7a426921560a3904290a46 1382184 libstrongswan-dbgsym_5.9.1-1_s390x.deb 7a0e468ca0c75cb3d8b055383c176ec6460f9b23902a21bace47571aba701de3 461724 libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb 22c7ff330cf49d0bca47e9b1dbf1afe7ca5fe92ed5b3e822dfe9ae99fc3393dd 257548 libstrongswan-extra-plugins_5.9.1-1_s390x.deb ecea4d17f6ad0d8a57dd19ccbe2428921c37289f9addb28d00e881120911bc38 238732 libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb 9e786989a98313a9e23b8d2da31eed6061a0e2b259f2940f57d17e89f24e6ae2 132588 libstrongswan-standard-plugins_5.9.1-1_s390x.deb a40b2c0bc05bf0fbf0034855d4015486d2c0d978526bb2860b133174debdca51 418384 libstrongswan_5.9.1-1_s390x.deb 78540c62fd5922a9395e7d29e1862ada3336ccd577504351e64153528fb1700b 50924 strongswan-charon-dbgsym_5.9.1-1_s390x.deb 9bbf0dc01223f73ea66c5a50c41e1a5c7400a530a1cadef790770dba0639d5b4 102140 strongswan-charon_5.9.1-1_s390x.deb 065ae29bda9b37cf51f986e481302558302a62d8adb58a39ca9c3172efc198f2 1003580 strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb 1cc835515858e9f47c4448cb9431047f3bed957cee5b8cb1d579a6d104da29f7 306300 strongswan-libcharon_5.9.1-1_s390x.deb 27b5a3c44b738008a40c1fd23acdaf290dd9ca50b2ff0c36c639f78145a43456 94292 strongswan-nm-dbgsym_5.9.1-1_s390x.deb 9c331f467f19f3709dfc035e0e15a13e6869203b35bd04f87fc408b2d3ff77fe 103824 strongswan-nm_5.9.1-1_s390x.deb 58e7042b1b25f8d251b83dce96ea2d507d62690a38aaa62e1e0411355f068c7b 85628 strongswan-pki-dbgsym_5.9.1-1_s390x.deb ec6bc4ffe57d9824458372fe41aabd6333d8a3cc6136345dfae5c0d78a2bddfb 133004 strongswan-pki_5.9.1-1_s390x.deb e03cc3ed716546a7ffeee989db41997c9b7f898927e2af5946289b9ad2cee392 49464 strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb 75e931f238a0c1786bb15c81af8e0cf66e7697597500e795b718dd3376a0fde1 106824 strongswan-scepclient_5.9.1-1_s390x.deb 1dcde73f664a8575a32457121625516d5b77e8062555de344399c1eecf468f46 282112 strongswan-starter-dbgsym_5.9.1-1_s390x.deb 11758d5591fcf5f60b7ae527245e93d09712c727e22ebe49ca8872cc8c73c141 221860 strongswan-starter_5.9.1-1_s390x.deb 9f53cc8ae07336b2ae73e025a23526dfb9c129e72c6306a1eb394b274f0529dd 322424 strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb 3fc846e5025f08e6c7e9f0a0ccab81bf98f3bc445216cef5065658add056bf8e 184356 strongswan-swanctl_5.9.1-1_s390x.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 14 Nov 2020 04:29:31 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.118), autoconf (= 2.69-11.1), automake (= 1:1.16.2-4), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.48), bash (= 5.1~rc2-1), binutils (= 2.35.1-2), binutils-common (= 2.35.1-2), binutils-x86-64-linux-gnu (= 2.35.1-2), bison (= 2:3.7.3+dfsg-1), bsdextrautils (= 2.36-3+b2), bsdutils (= 1:2.36-3+b2), build-essential (= 12.8), bzip2 (= 1.0.8-4), comerr-dev (= 2.1-1.45.6-1), coreutils (= 8.32-4+b1), cpp (= 4:10.2.0-1), cpp-10 (= 10.2.0-17), dash (= 0.5.11+git20200708+dd9ef66-2), debconf (= 1.5.74), debhelper (= 13.2.1), debianutils (= 4.11.2), dh-apparmor (= 2.13.5-1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.9.0-1), diffutils (= 1:3.7-3), dmsetup (= 2:1.02.171-3), dpkg (= 1.20.5), dpkg-dev (= 1.20.5), dwz (= 0.13-5), file (= 1:5.38-5), findutils (= 4.7.0+git20201010-2), flex (= 2.6.4-8), g++ (= 4:10.2.0-1), g++-10 (= 10.2.0-17), gcc (= 4:10.2.0-1), gcc-10 (= 10.2.0-17), gcc-10-base (= 10.2.0-17), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), gir1.2-glib-2.0 (= 1.66.1-1), gir1.2-nm-1.0 (= 1.27.91-1), gperf (= 3.1-1), grep (= 3.6-1), groff-base (= 1.22.4-5), gzip (= 1.10-2), hostname (= 3.23), icu-devtools (= 67.1-4), init-system-helpers (= 1.58), intltool-debian (= 0.35.0+20060710.5), krb5-multidev (= 1.17-10), libacl1 (= 2.2.53-8), libapparmor1 (= 2.13.5-1+b1), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.2), libasan6 (= 10.2.0-17), libatomic1 (= 10.2.0-17), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3.1), libaudit1 (= 1:2.8.5-3.1), libbinutils (= 2.35.1-2), libblkid-dev (= 2.36-3+b2), libblkid1 (= 2.36-3+b2), libbrotli1 (= 1.0.9-2+b1), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-4), libc-dev-bin (= 2.31-4), libc6 (= 2.31-4), libc6-dev (= 2.31-4), libcap-dev (= 1:2.44-1), libcap-ng0 (= 0.7.9-2.2), libcap2 (= 1:2.44-1), libcc1-0 (= 10.2.0-17), libcom-err2 (= 1.45.6-1), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.17-1), libcrypt1 (= 1:4.4.17-1), libcryptsetup12 (= 2:2.3.4-1), libctf-nobfd0 (= 2.35.1-2), libctf0 (= 2.35.1-2), libcurl4 (= 7.72.0-1), libcurl4-openssl-dev (= 7.72.0-1), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.255), libdebhelper-perl (= 13.2.1), libdevmapper1.02.1 (= 2:1.02.171-3), libdpkg-perl (= 1.20.5), libelf1 (= 0.182-1), libexpat1 (= 2.2.10-1), libffi-dev (= 3.3-5), libffi7 (= 3.3-5), libfile-stripnondeterminism-perl (= 1.9.0-1), libgcc-10-dev (= 10.2.0-17), libgcc-s1 (= 10.2.0-17), libgcrypt20 (= 1.8.7-2), libgcrypt20-dev (= 1.8.7-2), libgdbm-compat4 (= 1.18.1-5.1), libgdbm6 (= 1.18.1-5.1), libgirepository-1.0-1 (= 1.66.1-1), libglib2.0-0 (= 2.66.2-1), libglib2.0-bin (= 2.66.2-1), libglib2.0-data (= 2.66.2-1), libglib2.0-dev (= 2.66.2-1), libglib2.0-dev-bin (= 2.66.2-1), libgmp-dev (= 2:6.2.0+dfsg-6), libgmp10 (= 2:6.2.0+dfsg-6), libgmp3-dev (= 2:6.2.0+dfsg-6), libgmpxx4ldbl (= 2:6.2.0+dfsg-6), libgnutls30 (= 3.6.15-4), libgomp1 (= 10.2.0-17), libgpg-error-dev (= 1.38-2), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.17-10), libgssrpc4 (= 1.17-10), libhogweed6 (= 3.6-2), libicu-dev (= 67.1-4), libicu67 (= 67.1-4), libidn2-0 (= 2.3.0-3), libip4tc-dev (= 1.8.6-1), libip4tc2 (= 1.8.6-1), libip6tc-dev (= 1.8.6-1), libip6tc2 (= 1.8.6-1), libiptc-dev (= 1.8.6-1), libisl22 (= 0.22.1-1), libitm1 (= 10.2.0-17), libjson-c5 (= 0.15-1), libk5crypto3 (= 1.17-10), libkadm5clnt-mit11 (= 1.17-10), libkadm5srv-mit11 (= 1.17-10), libkdb5-9 (= 1.17-10), libkeyutils1 (= 1.6.1-2), libkmod2 (= 27+20200310-2), libkrb5-3 (= 1.17-10), libkrb5-dev (= 1.17-10), libkrb5support0 (= 1.17-10), libldap-2.4-2 (= 2.4.56+dfsg-1), libldap2-dev (= 2.4.56+dfsg-1), liblsan0 (= 10.2.0-17), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-5), libmagic1 (= 1:5.38-5), libmount-dev (= 2.36-3+b2), libmount1 (= 2.36-3+b2), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.2+20200918-1), libnettle8 (= 3.6-2), libnghttp2-14 (= 1.41.0-3), libnm-dev (= 1.27.91-1), libnm0 (= 1.27.91-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnss-nis (= 3.1-4), libnss-nisplus (= 1.3-4), libp11-kit0 (= 0.23.21-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpam0g-dev (= 1.3.1-5), libpcre16-3 (= 2:8.39-13), libpcre2-16-0 (= 10.34-7), libpcre2-32-0 (= 10.34-7), libpcre2-8-0 (= 10.34-7), libpcre2-dev (= 10.34-7), libpcre2-posix2 (= 10.34-7), libpcre3 (= 2:8.39-13), libpcre3-dev (= 2:8.39-13), libpcre32-3 (= 2:8.39-13), libpcrecpp0v5 (= 2:8.39-13), libperl5.32 (= 5.32.0-4), libpipeline1 (= 1.5.3-1), libpsl5 (= 0.21.0-1.1), libpython3-stdlib (= 3.8.6-1), libpython3.8-minimal (= 3.8.6-1), libpython3.8-stdlib (= 3.8.6-1), libquadmath0 (= 10.2.0-17), libreadline8 (= 8.1~rc2-2), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libsasl2-2 (= 2.1.27+dfsg-2), libsasl2-modules-db (= 2.1.27+dfsg-2), libseccomp2 (= 2.5.0-3), libselinux1 (= 3.1-2+b1), libselinux1-dev (= 3.1-2+b1), libsemanage-common (= 3.1-1), libsemanage1 (= 3.1-1+b1), libsepol1 (= 3.1-1), libsepol1-dev (= 3.1-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.36-3+b2), libsqlite3-0 (= 3.33.0-1), libsqlite3-dev (= 3.33.0-1), libssh2-1 (= 1.8.0-2.1), libssl-dev (= 1.1.1h-1), libssl1.1 (= 1.1.1h-1), libstdc++-10-dev (= 10.2.0-17), libstdc++6 (= 10.2.0-17), libsub-override-perl (= 0.09-2), libsystemd-dev (= 246.6-2), libsystemd0 (= 246.6-2), libtasn1-6 (= 4.16.0-2), libtinfo6 (= 6.2+20200918-1), libtirpc-common (= 1.2.6-3), libtirpc-dev (= 1.2.6-3), libtirpc3 (= 1.2.6-3), libtool (= 2.4.6-14), libtsan0 (= 10.2.0-17), libubsan1 (= 10.2.0-17), libuchardet0 (= 0.0.7-1), libudev1 (= 246.6-2), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36-3+b2), libxml2 (= 2.9.10+dfsg-6.2), libxml2-dev (= 2.9.10+dfsg-6.2), libzstd1 (= 1.4.5+dfsg-4), linux-libc-dev (= 5.9.6-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), mailcap (= 3.67), make (= 4.3-4), man-db (= 2.9.3-2), mawk (= 1.3.4.20200120-2), media-types (= 1.0.1), mime-support (= 3.66), mount (= 2.36-3+b2), ncurses-base (= 6.2+20200918-1), ncurses-bin (= 6.2+20200918-1), passwd (= 1:4.8.1-1), patch (= 2.7.6-6), perl (= 5.32.0-4), perl-base (= 5.32.0-4), perl-modules-5.32 (= 5.32.0-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21), python3 (= 3.8.6-1), python3-distutils (= 3.8.6-1), python3-lib2to3 (= 3.8.6-1), python3-minimal (= 3.8.6-1), python3.8 (= 3.8.6-1), python3.8-minimal (= 3.8.6-1), readline-common (= 8.1~rc2-2), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), systemd (= 246.6-2), systemd-timesyncd (= 246.6-2), sysvinit-utils (= 2.96-5), tar (= 1.30+dfsg-7), tzdata (= 2020d-1), util-linux (= 2.36-3+b2), uuid-dev (= 2.36-3+b2), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1605113674" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ charon-cmd-dbgsym_5.9.1-1_s390x.deb ----------------------------------- new Debian package, version 2.0. size 73668 bytes: control archive=540 bytes. 372 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: charon-cmd-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 88 Depends: charon-cmd (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for charon-cmd Build-Ids: 027cb4dbc8ef18a9a9900eb327874498a8b0adb0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/02/ -rw-r--r-- root/root 79224 2020-11-11 16:54 ./usr/lib/debug/.build-id/02/7cb4dbc8ef18a9a9900eb327874498a8b0adb0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-cmd-dbgsym -> charon-cmd charon-cmd_5.9.1-1_s390x.deb ---------------------------- new Debian package, version 2.0. size 101276 bytes: control archive=876 bytes. 610 bytes, 16 lines control 490 bytes, 7 lines md5sums Package: charon-cmd Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 199 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.4), strongswan-libcharon (>= 5.9.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 29112 2020-11-11 16:54 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-cmd/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/charon-cmd/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/charon-cmd/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/charon-cmd/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/charon-cmd/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 240 2020-11-11 16:54 ./usr/share/lintian/overrides/charon-cmd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 1859 2020-11-11 16:54 ./usr/share/man/man8/charon-cmd.8.gz charon-systemd-dbgsym_5.9.1-1_s390x.deb --------------------------------------- new Debian package, version 2.0. size 50528 bytes: control archive=540 bytes. 384 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: charon-systemd-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 64 Depends: charon-systemd (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for charon-systemd Build-Ids: 062a8a0184f2ef2efc2186b5ae3f1eda300705dd drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/06/ -rw-r--r-- root/root 54968 2020-11-11 16:54 ./usr/lib/debug/.build-id/06/2a8a0184f2ef2efc2186b5ae3f1eda300705dd.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-systemd-dbgsym -> charon-systemd charon-systemd_5.9.1-1_s390x.deb -------------------------------- new Debian package, version 2.0. size 98132 bytes: control archive=1844 bytes. 78 bytes, 2 lines conffiles 600 bytes, 15 lines control 622 bytes, 8 lines md5sums 2019 bytes, 51 lines * postinst #!/bin/sh 1247 bytes, 32 lines * postrm #!/bin/sh 226 bytes, 7 lines * prerm #!/bin/sh Package: charon-systemd Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 202 Depends: libstrongswan (= 5.9.1-1), strongswan-swanctl, libc6 (>= 2.4), libsystemd0, strongswan-libcharon (>= 5.9.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, systemd support The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 2270 2020-11-11 16:54 ./etc/apparmor.d/usr.sbin.charon-systemd drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 332 2020-11-11 16:54 ./etc/strongswan.d/charon-systemd.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/system/ -rw-r--r-- root/root 389 2020-11-11 16:54 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 14328 2020-11-11 16:54 ./usr/sbin/charon-systemd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-systemd/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/charon-systemd/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/charon-systemd/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/charon-systemd/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/charon-systemd/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 250 2020-11-11 16:54 ./usr/share/lintian/overrides/charon-systemd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 332 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf libcharon-extauth-plugins-dbgsym_5.9.1-1_s390x.deb -------------------------------------------------- new Debian package, version 2.0. size 100176 bytes: control archive=660 bytes. 459 bytes, 12 lines control 313 bytes, 3 lines md5sums Package: libcharon-extauth-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 122 Depends: libcharon-extauth-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libcharon-extauth-plugins Build-Ids: 3d87faa6349af9d5a399f119473cfd9413881888 8778a258db12350db44d4be845aa69d3d29abd25 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/3d/ -rw-r--r-- root/root 59936 2020-11-11 16:54 ./usr/lib/debug/.build-id/3d/87faa6349af9d5a399f119473cfd9413881888.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/87/ -rw-r--r-- root/root 38336 2020-11-11 16:54 ./usr/lib/debug/.build-id/87/78a258db12350db44d4be845aa69d3d29abd25.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 11944 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/libcharon-extauth-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins-dbgsym -> libcharon-extauth-plugins libcharon-extauth-plugins_5.9.1-1_s390x.deb ------------------------------------------- new Debian package, version 2.0. size 102388 bytes: control archive=1284 bytes. 87 bytes, 2 lines conffiles 1416 bytes, 29 lines control 724 bytes, 8 lines md5sums Package: libcharon-extauth-plugins Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 215 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25) Breaks: libcharon-extra-plugins (<< 5.8.0-2~) Replaces: libcharon-extra-plugins (<< 5.8.0-2~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extended authentication plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extended authentication plugins for the charon library: - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) Used for client side to connect to some VPN concentrators configured for Windows 7+ and modern OSX/iOS using IKEv2 (identify with public key, authenticate with MSCHAPv2). - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) Used for the client side to connect to VPN concentrators configured for Android and older OSX/iOS using IKEv1 and XAUTH (identify with public key, authenticate with XAUTH password). . These are the "not always, but still more commonly used" plugins, for further needs even more plugins can be found in the package libcharon-extra-plugins. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-mschapv2.conf -rw-r--r-- root/root 140 2020-11-11 16:54 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 27064 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so -rw-r--r-- root/root 10264 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libcharon-extauth-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf -rw-r--r-- root/root 140 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf libcharon-extra-plugins-dbgsym_5.9.1-1_s390x.deb ------------------------------------------------ new Debian package, version 2.0. size 1256944 bytes: control archive=1972 bytes. 1602 bytes, 12 lines control 3279 bytes, 31 lines md5sums Package: libcharon-extra-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 1476 Depends: libcharon-extra-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libcharon-extra-plugins Build-Ids: 01d7951796c4a20ffced37ca02bd70cd51dcbc8e 15f9f12af4b1dc9f78786553404be013eb27db4f 19d660f22df45a9f4d27eea01bbcecd8c5465886 2d04ac8cf4e7a3dcb00822b00d0347132435865c 32b21ab6698af370b583f30f33d604b4fbcdff3d 3d29c1ed47f99abfe01b6c162bce234a3e8762b2 40b2eddc72802f0f03bfb6676b9711f5d4234e8b 43d297785d9d7d6b88c7f5f90f6924b307064eff 634074f91af767922201edce4ba4e5ef071aa1eb 63af35b90d51d4ba339eb2a53fc550ddca0f7f94 65271ca86d64ccb02f0823da6da0e8de7713d32d 676e04b2168fee439d9664620b56c565715135a9 80fd8196d8a1cc821b28edd748c177c51e4f757f 85466689dedeccdc017d8a3cc7d832cc0fa74fe0 89b2eb5c377950063c3131410c3f1756f442b6bf 93214b9fbaab4aaac537112e75377590d44e47bc 963b240ef77d7f4340af6078b8a4404fd52838d9 9c2586cda6fb2b3deeea717829fdc4a452873a90 9f6734c9bdf365bbec488715d0d19e293e5bc15f a321ad4279c0daad0e221b9267820af598efd80f b7c37d36c1241467ad7980e102c1a923a01b0ad2 b9b9d89851e6544cd112380277cf53c2ecfeaf6f bf00007476e07acd3376ada3c3254a8551223a9b c62759b2dcdb505ce9e9f9a8aab68f99f761d178 db7290cc55b7cf15fd84583051811b37d2bed2ff e3f9f832ec35e444383c2b0ae05dae4e17fc4682 e5d42dc20943183bbb55f343e063ac38cf07f03c f40a39f7a7b27bfc9c9c9cf38bf915346bc50990 f88fef714bb91bbaf1b10dd0f5c8a59712ff5673 ff10eedcb4a438f648f61d7b9e9be9e997098a2c drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/01/ -rw-r--r-- root/root 64576 2020-11-11 16:54 ./usr/lib/debug/.build-id/01/d7951796c4a20ffced37ca02bd70cd51dcbc8e.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/ -rw-r--r-- root/root 49712 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/f9f12af4b1dc9f78786553404be013eb27db4f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/19/ -rw-r--r-- root/root 42032 2020-11-11 16:54 ./usr/lib/debug/.build-id/19/d660f22df45a9f4d27eea01bbcecd8c5465886.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 40288 2020-11-11 16:54 ./usr/lib/debug/.build-id/2d/04ac8cf4e7a3dcb00822b00d0347132435865c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/32/ -rw-r--r-- root/root 129416 2020-11-11 16:54 ./usr/lib/debug/.build-id/32/b21ab6698af370b583f30f33d604b4fbcdff3d.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/3d/ -rw-r--r-- root/root 50232 2020-11-11 16:54 ./usr/lib/debug/.build-id/3d/29c1ed47f99abfe01b6c162bce234a3e8762b2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/40/ -rw-r--r-- root/root 42896 2020-11-11 16:54 ./usr/lib/debug/.build-id/40/b2eddc72802f0f03bfb6676b9711f5d4234e8b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 29992 2020-11-11 16:54 ./usr/lib/debug/.build-id/43/d297785d9d7d6b88c7f5f90f6924b307064eff.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/63/ -rw-r--r-- root/root 43080 2020-11-11 16:54 ./usr/lib/debug/.build-id/63/4074f91af767922201edce4ba4e5ef071aa1eb.debug -rw-r--r-- root/root 22552 2020-11-11 16:54 ./usr/lib/debug/.build-id/63/af35b90d51d4ba339eb2a53fc550ddca0f7f94.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/65/ -rw-r--r-- root/root 40272 2020-11-11 16:54 ./usr/lib/debug/.build-id/65/271ca86d64ccb02f0823da6da0e8de7713d32d.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/67/ -rw-r--r-- root/root 40728 2020-11-11 16:54 ./usr/lib/debug/.build-id/67/6e04b2168fee439d9664620b56c565715135a9.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/80/ -rw-r--r-- root/root 39768 2020-11-11 16:54 ./usr/lib/debug/.build-id/80/fd8196d8a1cc821b28edd748c177c51e4f757f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/85/ -rw-r--r-- root/root 38760 2020-11-11 16:54 ./usr/lib/debug/.build-id/85/466689dedeccdc017d8a3cc7d832cc0fa74fe0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/89/ -rw-r--r-- root/root 98760 2020-11-11 16:54 ./usr/lib/debug/.build-id/89/b2eb5c377950063c3131410c3f1756f442b6bf.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/93/ -rw-r--r-- root/root 48472 2020-11-11 16:54 ./usr/lib/debug/.build-id/93/214b9fbaab4aaac537112e75377590d44e47bc.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/96/ -rw-r--r-- root/root 46512 2020-11-11 16:54 ./usr/lib/debug/.build-id/96/3b240ef77d7f4340af6078b8a4404fd52838d9.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/9c/ -rw-r--r-- root/root 12264 2020-11-11 16:54 ./usr/lib/debug/.build-id/9c/2586cda6fb2b3deeea717829fdc4a452873a90.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/9f/ -rw-r--r-- root/root 42744 2020-11-11 16:54 ./usr/lib/debug/.build-id/9f/6734c9bdf365bbec488715d0d19e293e5bc15f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a3/ -rw-r--r-- root/root 107264 2020-11-11 16:54 ./usr/lib/debug/.build-id/a3/21ad4279c0daad0e221b9267820af598efd80f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/b7/ -rw-r--r-- root/root 13928 2020-11-11 16:54 ./usr/lib/debug/.build-id/b7/c37d36c1241467ad7980e102c1a923a01b0ad2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/b9/ -rw-r--r-- root/root 38920 2020-11-11 16:54 ./usr/lib/debug/.build-id/b9/b9d89851e6544cd112380277cf53c2ecfeaf6f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/bf/ -rw-r--r-- root/root 8576 2020-11-11 16:54 ./usr/lib/debug/.build-id/bf/00007476e07acd3376ada3c3254a8551223a9b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/c6/ -rw-r--r-- root/root 31088 2020-11-11 16:54 ./usr/lib/debug/.build-id/c6/2759b2dcdb505ce9e9f9a8aab68f99f761d178.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/ -rw-r--r-- root/root 67168 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/7290cc55b7cf15fd84583051811b37d2bed2ff.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e3/ -rw-r--r-- root/root 54104 2020-11-11 16:54 ./usr/lib/debug/.build-id/e3/f9f832ec35e444383c2b0ae05dae4e17fc4682.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e5/ -rw-r--r-- root/root 39488 2020-11-11 16:54 ./usr/lib/debug/.build-id/e5/d42dc20943183bbb55f343e063ac38cf07f03c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f4/ -rw-r--r-- root/root 41912 2020-11-11 16:54 ./usr/lib/debug/.build-id/f4/0a39f7a7b27bfc9c9c9cf38bf915346bc50990.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f8/ -rw-r--r-- root/root 55312 2020-11-11 16:54 ./usr/lib/debug/.build-id/f8/8fef714bb91bbaf1b10dd0f5c8a59712ff5673.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ff/ -rw-r--r-- root/root 50856 2020-11-11 16:54 ./usr/lib/debug/.build-id/ff/10eedcb4a438f648f61d7b9e9be9e997098a2c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 22480 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/libcharon-extra-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins-dbgsym -> libcharon-extra-plugins libcharon-extra-plugins_5.9.1-1_s390x.deb ----------------------------------------- new Debian package, version 2.0. size 255172 bytes: control archive=3296 bytes. 877 bytes, 23 lines conffiles 1874 bytes, 38 lines control 4764 bytes, 57 lines md5sums 684 bytes, 21 lines * postinst #!/bin/sh 605 bytes, 13 lines * postrm #!/bin/sh 276 bytes, 6 lines shlibs Package: libcharon-extra-plugins Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 949 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.29), libpam0g (>= 0.99.7.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - ha (High-Availability clustering) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 702 2020-11-11 16:54 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 235 2020-11-11 16:54 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 880 2020-11-11 16:54 ./etc/strongswan.d/charon/certexpire.conf -rw-r--r-- root/root 640 2020-11-11 16:54 ./etc/strongswan.d/charon/dhcp.conf -rw-r--r-- root/root 164 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-aka.conf -rw-r--r-- root/root 215 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-gtc.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-md5.conf -rw-r--r-- root/root 3093 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-radius.conf -rw-r--r-- root/root 383 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-tls.conf -rw-r--r-- root/root 346 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-tnc.conf -rw-r--r-- root/root 879 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-ttls.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./etc/strongswan.d/charon/error-notify.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/farp.conf -rw-r--r-- root/root 480 2020-11-11 16:54 ./etc/strongswan.d/charon/ha.conf -rw-r--r-- root/root 233 2020-11-11 16:54 ./etc/strongswan.d/charon/kernel-libipsec.conf -rw-r--r-- root/root 175 2020-11-11 16:54 ./etc/strongswan.d/charon/led.conf -rw-r--r-- root/root 221 2020-11-11 16:54 ./etc/strongswan.d/charon/lookip.conf -rw-r--r-- root/root 136 2020-11-11 16:54 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/unity.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./etc/strongswan.d/charon/xauth-eap.conf -rw-r--r-- root/root 412 2020-11-11 16:54 ./etc/strongswan.d/charon/xauth-pam.conf -rw-r--r-- root/root 113 2020-11-11 16:54 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/bin/ -rwxr-xr-x root/root 14944 2020-11-11 16:54 ./usr/bin/pt-tls-client drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 10328 2020-11-11 16:54 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 42936 2020-11-11 16:54 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 22704 2020-11-11 16:54 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 31920 2020-11-11 16:54 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 35400 2020-11-11 16:54 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 105392 2020-11-11 16:54 ./usr/lib/ipsec/libtls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 19696 2020-11-11 16:54 ./usr/lib/ipsec/libtnccs.so.0.0.0 -rwxr-xr-x root/root 14616 2020-11-11 16:54 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 10240 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 18408 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so -rw-r--r-- root/root 22528 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so -rw-r--r-- root/root 22816 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so -rw-r--r-- root/root 10264 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so -rw-r--r-- root/root 10264 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 10360 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so -rw-r--r-- root/root 59648 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so -rw-r--r-- root/root 10432 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so -rw-r--r-- root/root 10552 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so -rw-r--r-- root/root 18672 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so -rw-r--r-- root/root 14312 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rw-r--r-- root/root 10216 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-farp.so -rw-r--r-- root/root 63616 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ha.so -rw-r--r-- root/root 22576 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so -rw-r--r-- root/root 10216 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-led.so -rw-r--r-- root/root 14312 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rw-r--r-- root/root 23720 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 18408 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-unity.so -rw-r--r-- root/root 10216 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so -rw-r--r-- root/root 14360 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libcharon-extra-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man1/ -rw-r--r-- root/root 1463 2020-11-11 16:54 ./usr/share/man/man1/pt-tls-client.1.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 235 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 880 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/certexpire.conf -rw-r--r-- root/root 640 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/dhcp.conf -rw-r--r-- root/root 164 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf -rw-r--r-- root/root 215 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf -rw-r--r-- root/root 3093 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf -rw-r--r-- root/root 383 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf -rw-r--r-- root/root 346 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf -rw-r--r-- root/root 879 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/error-notify.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/farp.conf -rw-r--r-- root/root 480 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ha.conf -rw-r--r-- root/root 233 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf -rw-r--r-- root/root 175 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/led.conf -rw-r--r-- root/root 221 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/lookip.conf -rw-r--r-- root/root 136 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/unity.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf -rw-r--r-- root/root 412 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf libstrongswan-dbgsym_5.9.1-1_s390x.deb -------------------------------------- new Debian package, version 2.0. size 1382184 bytes: control archive=1904 bytes. 1531 bytes, 12 lines control 3163 bytes, 30 lines md5sums Package: libstrongswan-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 1618 Depends: libstrongswan (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libstrongswan Build-Ids: 09c56e529c5d6a0a7fc2f66265996e863f1414b2 0adc15590be56c1dcf7cbaadb312937c8df0136a 1069ff45c63ba59ae73bbbb14867f22062fa787a 10a131b0d4ed3a01f4152a8686a9d747d6c80902 1985cb4fa0e16c2f04a1c60586b20950ded0dd73 28fe23c8bd14d29f7f8d97f071d353bba490ca85 2dfc22e72b7ad6d91f4933da2cba587494d1bcb6 317df93f01b4e2843bc3cd3c0f77633fdcf0eab2 3f709e92a784f66b06673c0ef3b119a6cbab112f 42c1ee30ad57f7188b60b0632654bbcd9a2ef8e5 52f2d26bd356dfc9d132aa0501d5042948294c68 58f2319a085b42ff09d4bd459be6588ce3a1aa43 5ab1cae0873386158a421763d52f2e1ac04d8431 5f09636cb5551c0b7c1eba6a0b5b0abe4f660bf3 6748a0beef8fba81b6b436d02818f6bb6d101a0c 6c8c187ddeea646ae04cedd36280639445715d8a 9204d88022ff4e02cda87f2d05dfa7e256d42d76 928e9b0df5565840c208ab6d264092777cb648b4 a0f8ad48d7434fdb9066ce84b949244d115db539 a7d853d6421e3a74b5fbcb6fce3cef68912be254 a86d51092fc3a74b571581899a1f0e5dbb63e2f7 aebb43970c1d78af4b0bf90e177e38239dda912b e1778c78fd9edb50094074f3572d9139c46ec81b e5295aa0eb34d3346109ce1f1d4c9c88d47bc69c e5ffb9469ca497eaab0f6a454d596accdebb818b ee85ac5bd1844ea03c5e333f3c785dee131658e4 f391231d6829024c093a7a3e28ba5bb6c715be96 fc241fd42355aacfb7cf672be8ffd9dfa4877e55 fc283aeb7028b27a9045742705f6419cbecf0071 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/09/ -rw-r--r-- root/root 16528 2020-11-11 16:54 ./usr/lib/debug/.build-id/09/c56e529c5d6a0a7fc2f66265996e863f1414b2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 19256 2020-11-11 16:54 ./usr/lib/debug/.build-id/0a/dc15590be56c1dcf7cbaadb312937c8df0136a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/10/ -rw-r--r-- root/root 22328 2020-11-11 16:54 ./usr/lib/debug/.build-id/10/69ff45c63ba59ae73bbbb14867f22062fa787a.debug -rw-r--r-- root/root 14936 2020-11-11 16:54 ./usr/lib/debug/.build-id/10/a131b0d4ed3a01f4152a8686a9d747d6c80902.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/19/ -rw-r--r-- root/root 32680 2020-11-11 16:54 ./usr/lib/debug/.build-id/19/85cb4fa0e16c2f04a1c60586b20950ded0dd73.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/28/ -rw-r--r-- root/root 53824 2020-11-11 16:54 ./usr/lib/debug/.build-id/28/fe23c8bd14d29f7f8d97f071d353bba490ca85.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 33704 2020-11-11 16:54 ./usr/lib/debug/.build-id/2d/fc22e72b7ad6d91f4933da2cba587494d1bcb6.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/31/ -rw-r--r-- root/root 23520 2020-11-11 16:54 ./usr/lib/debug/.build-id/31/7df93f01b4e2843bc3cd3c0f77633fdcf0eab2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/3f/ -rw-r--r-- root/root 19584 2020-11-11 16:54 ./usr/lib/debug/.build-id/3f/709e92a784f66b06673c0ef3b119a6cbab112f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/42/ -rw-r--r-- root/root 43448 2020-11-11 16:54 ./usr/lib/debug/.build-id/42/c1ee30ad57f7188b60b0632654bbcd9a2ef8e5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/52/ -rw-r--r-- root/root 143480 2020-11-11 16:54 ./usr/lib/debug/.build-id/52/f2d26bd356dfc9d132aa0501d5042948294c68.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/58/ -rw-r--r-- root/root 31296 2020-11-11 16:54 ./usr/lib/debug/.build-id/58/f2319a085b42ff09d4bd459be6588ce3a1aa43.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/5a/ -rw-r--r-- root/root 27832 2020-11-11 16:54 ./usr/lib/debug/.build-id/5a/b1cae0873386158a421763d52f2e1ac04d8431.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/5f/ -rw-r--r-- root/root 21872 2020-11-11 16:54 ./usr/lib/debug/.build-id/5f/09636cb5551c0b7c1eba6a0b5b0abe4f660bf3.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/67/ -rw-r--r-- root/root 23600 2020-11-11 16:54 ./usr/lib/debug/.build-id/67/48a0beef8fba81b6b436d02818f6bb6d101a0c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/6c/ -rw-r--r-- root/root 30904 2020-11-11 16:54 ./usr/lib/debug/.build-id/6c/8c187ddeea646ae04cedd36280639445715d8a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/92/ -rw-r--r-- root/root 26384 2020-11-11 16:54 ./usr/lib/debug/.build-id/92/04d88022ff4e02cda87f2d05dfa7e256d42d76.debug -rw-r--r-- root/root 23952 2020-11-11 16:54 ./usr/lib/debug/.build-id/92/8e9b0df5565840c208ab6d264092777cb648b4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a0/ -rw-r--r-- root/root 15328 2020-11-11 16:54 ./usr/lib/debug/.build-id/a0/f8ad48d7434fdb9066ce84b949244d115db539.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a7/ -rw-r--r-- root/root 31040 2020-11-11 16:54 ./usr/lib/debug/.build-id/a7/d853d6421e3a74b5fbcb6fce3cef68912be254.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a8/ -rw-r--r-- root/root 23592 2020-11-11 16:54 ./usr/lib/debug/.build-id/a8/6d51092fc3a74b571581899a1f0e5dbb63e2f7.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ae/ -rw-r--r-- root/root 49552 2020-11-11 16:54 ./usr/lib/debug/.build-id/ae/bb43970c1d78af4b0bf90e177e38239dda912b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e1/ -rw-r--r-- root/root 32376 2020-11-11 16:54 ./usr/lib/debug/.build-id/e1/778c78fd9edb50094074f3572d9139c46ec81b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e5/ -rw-r--r-- root/root 609240 2020-11-11 16:54 ./usr/lib/debug/.build-id/e5/295aa0eb34d3346109ce1f1d4c9c88d47bc69c.debug -rw-r--r-- root/root 13520 2020-11-11 16:54 ./usr/lib/debug/.build-id/e5/ffb9469ca497eaab0f6a454d596accdebb818b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ee/ -rw-r--r-- root/root 42272 2020-11-11 16:54 ./usr/lib/debug/.build-id/ee/85ac5bd1844ea03c5e333f3c785dee131658e4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f3/ -rw-r--r-- root/root 108856 2020-11-11 16:54 ./usr/lib/debug/.build-id/f3/91231d6829024c093a7a3e28ba5bb6c715be96.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/fc/ -rw-r--r-- root/root 21744 2020-11-11 16:54 ./usr/lib/debug/.build-id/fc/241fd42355aacfb7cf672be8ffd9dfa4877e55.debug -rw-r--r-- root/root 27384 2020-11-11 16:54 ./usr/lib/debug/.build-id/fc/283aeb7028b27a9045742705f6419cbecf0071.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 20336 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/libstrongswan.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-dbgsym -> libstrongswan libstrongswan-extra-plugins-dbgsym_5.9.1-1_s390x.deb ---------------------------------------------------- new Debian package, version 2.0. size 461724 bytes: control archive=1236 bytes. 957 bytes, 12 lines control 1587 bytes, 15 lines md5sums Package: libstrongswan-extra-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 583 Depends: libstrongswan-extra-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libstrongswan-extra-plugins Build-Ids: 03b272c1736821083803fbdab46e5c702cc8b964 261ebda4fb04dfd0c3277ecc2ae1ef12686f4ba1 29a3bd13d83bab73e9a06ce029bbd39e2c5db41f 4d6d83aaa75c4ca219d6014145aba9b1b82e18c2 58146951b115049ccf6aca0f06916ce51ee68854 6cadfd13aadf2f867a7d9a671152809ac1ee39f9 6e9abf9988ab6883a6caea89b16f9cd6405dffd5 84e3a369e33ccdb3eb2b29b025066f76b4302466 8683b8292e24143809f992f01ad47f56c86ed1bb a6bce775b2b2d09a94786c02786b375619d5f6b0 a6dff7d0c97f62e3cf9dbd360c8667419559ee7c e9bb53d206cafd1532d4540c29907bb606a5d33e e9dc1f04b86cece038960912e42a529f4bd7d0e4 fbc467d9eb0389a791205e9da5f01f0d6bbda73b drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/03/ -rw-r--r-- root/root 26264 2020-11-11 16:54 ./usr/lib/debug/.build-id/03/b272c1736821083803fbdab46e5c702cc8b964.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/26/ -rw-r--r-- root/root 27744 2020-11-11 16:54 ./usr/lib/debug/.build-id/26/1ebda4fb04dfd0c3277ecc2ae1ef12686f4ba1.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 31792 2020-11-11 16:54 ./usr/lib/debug/.build-id/29/a3bd13d83bab73e9a06ce029bbd39e2c5db41f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/4d/ -rw-r--r-- root/root 88776 2020-11-11 16:54 ./usr/lib/debug/.build-id/4d/6d83aaa75c4ca219d6014145aba9b1b82e18c2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/58/ -rw-r--r-- root/root 24528 2020-11-11 16:54 ./usr/lib/debug/.build-id/58/146951b115049ccf6aca0f06916ce51ee68854.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/6c/ -rw-r--r-- root/root 33000 2020-11-11 16:54 ./usr/lib/debug/.build-id/6c/adfd13aadf2f867a7d9a671152809ac1ee39f9.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/6e/ -rw-r--r-- root/root 106824 2020-11-11 16:54 ./usr/lib/debug/.build-id/6e/9abf9988ab6883a6caea89b16f9cd6405dffd5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/84/ -rw-r--r-- root/root 26640 2020-11-11 16:54 ./usr/lib/debug/.build-id/84/e3a369e33ccdb3eb2b29b025066f76b4302466.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 57328 2020-11-11 16:54 ./usr/lib/debug/.build-id/86/83b8292e24143809f992f01ad47f56c86ed1bb.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a6/ -rw-r--r-- root/root 13840 2020-11-11 16:54 ./usr/lib/debug/.build-id/a6/bce775b2b2d09a94786c02786b375619d5f6b0.debug -rw-r--r-- root/root 26320 2020-11-11 16:54 ./usr/lib/debug/.build-id/a6/dff7d0c97f62e3cf9dbd360c8667419559ee7c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e9/ -rw-r--r-- root/root 22048 2020-11-11 16:54 ./usr/lib/debug/.build-id/e9/bb53d206cafd1532d4540c29907bb606a5d33e.debug -rw-r--r-- root/root 46872 2020-11-11 16:54 ./usr/lib/debug/.build-id/e9/dc1f04b86cece038960912e42a529f4bd7d0e4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/fb/ -rw-r--r-- root/root 24880 2020-11-11 16:54 ./usr/lib/debug/.build-id/fb/c467d9eb0389a791205e9da5f01f0d6bbda73b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 9128 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/libstrongswan-extra-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins-dbgsym -> libstrongswan-extra-plugins libstrongswan-extra-plugins_5.9.1-1_s390x.deb --------------------------------------------- new Debian package, version 2.0. size 257548 bytes: control archive=2096 bytes. 440 bytes, 12 lines conffiles 1769 bytes, 39 lines control 2541 bytes, 30 lines md5sums 51 bytes, 1 lines shlibs Package: libstrongswan-extra-plugins Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 677 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7) Breaks: libcharon-extra-plugins (<= 5.5.3-1) Replaces: libcharon-extra-plugins (<= 5.5.3-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptographic library. . Included plugins are: - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - ccm (CCM cipher mode wrapper) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ldap (LDAP fetching plugin based on libldap) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) . Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/af-alg.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./etc/strongswan.d/charon/chapoly.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 278 2020-11-11 16:54 ./etc/strongswan.d/charon/curl.conf -rw-r--r-- root/root 137 2020-11-11 16:54 ./etc/strongswan.d/charon/curve25519.conf -rw-r--r-- root/root 239 2020-11-11 16:54 ./etc/strongswan.d/charon/gcrypt.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/ldap.conf -rw-r--r-- root/root 1209 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs11.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 905 2020-11-11 16:54 ./etc/strongswan.d/charon/tpm.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/bin/ -rwxr-xr-x root/root 14512 2020-11-11 16:54 ./usr/bin/tpm_extendpcr drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0 -rw-r--r-- root/root 10256 2020-11-11 16:54 ./usr/lib/ipsec/libtpmtss.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 22536 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so -rw-r--r-- root/root 11064 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 14368 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so -rw-r--r-- root/root 10320 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 10488 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 14336 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -rw-r--r-- root/root 96704 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so -rw-r--r-- root/root 40648 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so -rw-r--r-- root/root 10248 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -rw-r--r-- root/root 79016 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so -rw-r--r-- root/root 126536 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 14464 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libstrongswan-extra-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/af-alg.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/chapoly.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 278 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/curl.conf -rw-r--r-- root/root 137 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/curve25519.conf -rw-r--r-- root/root 239 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ldap.conf -rw-r--r-- root/root 1209 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 905 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/tpm.conf libstrongswan-standard-plugins-dbgsym_5.9.1-1_s390x.deb ------------------------------------------------------- new Debian package, version 2.0. size 238732 bytes: control archive=764 bytes. 556 bytes, 12 lines control 530 bytes, 5 lines md5sums Package: libstrongswan-standard-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 288 Depends: libstrongswan-standard-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libstrongswan-standard-plugins Build-Ids: 03ea675fe6fdf6925ec70bb4a655147e821dc751 11e8a177ee2d2f0a5728cf0f3ccad4494ac9b71e 60030595199e5a6a4f3e2e7e742da734e52061ba ae6d94e7ed7d7be90919cf99dfc907fbd2b0f300 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/03/ -rw-r--r-- root/root 51856 2020-11-11 16:54 ./usr/lib/debug/.build-id/03/ea675fe6fdf6925ec70bb4a655147e821dc751.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/11/ -rw-r--r-- root/root 160648 2020-11-11 16:54 ./usr/lib/debug/.build-id/11/e8a177ee2d2f0a5728cf0f3ccad4494ac9b71e.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/60/ -rw-r--r-- root/root 29640 2020-11-11 16:54 ./usr/lib/debug/.build-id/60/030595199e5a6a4f3e2e7e742da734e52061ba.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ae/ -rw-r--r-- root/root 27944 2020-11-11 16:54 ./usr/lib/debug/.build-id/ae/6d94e7ed7d7be90919cf99dfc907fbd2b0f300.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 8016 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/libstrongswan-standard-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins-dbgsym -> libstrongswan-standard-plugins libstrongswan-standard-plugins_5.9.1-1_s390x.deb ------------------------------------------------ new Debian package, version 2.0. size 132588 bytes: control archive=1224 bytes. 147 bytes, 4 lines conffiles 898 bytes, 22 lines control 1060 bytes, 12 lines md5sums Package: libstrongswan-standard-plugins Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 340 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25), libip4tc2 (>= 1.8.3), libssl1.1 (>= 1.1.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/agent.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./etc/strongswan.d/charon/connmark.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 301 2020-11-11 16:54 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 14400 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -rw-r--r-- root/root 14320 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so -rw-r--r-- root/root 10632 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 120992 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libstrongswan-standard-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/agent.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/connmark.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 301 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/openssl.conf libstrongswan_5.9.1-1_s390x.deb ------------------------------- new Debian package, version 2.0. size 418384 bytes: control archive=3272 bytes. 1039 bytes, 29 lines conffiles 2585 bytes, 54 lines control 5391 bytes, 64 lines md5sums 41 bytes, 1 lines shlibs Package: libstrongswan Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 1405 Depends: libc6 (>= 2.30), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227) Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - drbg (NIST SP-800-90A Deterministic Random Bit Generator) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md5 (MD5 hasher software implementation) - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2020-11-11 16:54 ./etc/strongswan.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2020-11-11 16:54 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 138 2020-11-11 16:54 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/dnskey.conf -rw-r--r-- root/root 270 2020-11-11 16:54 ./etc/strongswan.d/charon/drbg.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./etc/strongswan.d/charon/fips-prf.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/gmp.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 2449 2020-11-11 16:54 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/mgf1.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/pgp.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/pubkey.conf -rw-r--r-- root/root 425 2020-11-11 16:54 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2020-11-11 16:54 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 283 2020-11-11 16:54 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/sshkey.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 511432 2020-11-11 16:54 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 39000 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 14544 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 14328 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 10256 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so -rw-r--r-- root/root 14640 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-drbg.so -rw-r--r-- root/root 10232 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so -rw-r--r-- root/root 36968 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -rw-r--r-- root/root 10976 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 93384 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 10272 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 10424 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so -rw-r--r-- root/root 6136 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 20200 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 19040 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so -rw-r--r-- root/root 14712 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 14520 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 39096 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 10376 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 10328 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -rw-r--r-- root/root 10240 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 10208 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 14304 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 18520 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 14352 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 14376 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 14352 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so -rw-r--r-- root/root 117384 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 10400 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 5018 2020-10-30 09:25 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libstrongswan/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 28491 2020-11-11 16:54 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 138 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/dnskey.conf -rw-r--r-- root/root 270 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/drbg.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/gmp.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 2449 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/mgf1.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pgp.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pubkey.conf -rw-r--r-- root/root 425 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 283 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/sshkey.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-charon-dbgsym_5.9.1-1_s390x.deb ------------------------------------------ new Debian package, version 2.0. size 50924 bytes: control archive=540 bytes. 393 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-charon-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 64 Depends: strongswan-charon (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-charon Build-Ids: 57d6fcf140d14615084f86d2c22631093389f91c drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/57/ -rw-r--r-- root/root 55288 2020-11-11 16:54 ./usr/lib/debug/.build-id/57/d6fcf140d14615084f86d2c22631093389f91c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-charon-dbgsym -> strongswan-charon strongswan-charon_5.9.1-1_s390x.deb ----------------------------------- new Debian package, version 2.0. size 102140 bytes: control archive=1476 bytes. 105 bytes, 3 lines conffiles 842 bytes, 19 lines control 579 bytes, 7 lines md5sums 684 bytes, 21 lines * postinst #!/bin/sh 605 bytes, 13 lines * postrm #!/bin/sh Package: strongswan-charon Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 225 Pre-Depends: debconf | debconf-2.0 Depends: iproute2 | iproute, libstrongswan (= 5.9.1-1), strongswan-starter, libc6 (>= 2.4), strongswan-libcharon (>= 5.9.1) Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 2255 2020-11-11 16:54 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 2359 2020-11-11 16:54 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 12086 2020-11-11 16:54 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 18352 2020-11-11 16:54 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-charon/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 2359 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 12086 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-libcharon-dbgsym_5.9.1-1_s390x.deb --------------------------------------------- new Debian package, version 2.0. size 1003580 bytes: control archive=860 bytes. 609 bytes, 12 lines control 732 bytes, 7 lines md5sums Package: strongswan-libcharon-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 1093 Depends: strongswan-libcharon (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-libcharon Build-Ids: 047c4f1d5608c4ed2e821911b1b76d4afea8887b 42a150c8a300604d4e3f0ffaee4a5e10ef3c29de c87abbbadb0e3dee2d7602601bf7fcab1d3d0f8f d05e50208fc11e118de4388607495f5fe1c3908b d1c4e2a7e5c425a190ac9e7f61761b5b9768dab2 f2906f19a5343925a5941cd6e8daf86440cd2b04 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/04/ -rw-r--r-- root/root 40960 2020-11-11 16:54 ./usr/lib/debug/.build-id/04/7c4f1d5608c4ed2e821911b1b76d4afea8887b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/42/ -rw-r--r-- root/root 45480 2020-11-11 16:54 ./usr/lib/debug/.build-id/42/a150c8a300604d4e3f0ffaee4a5e10ef3c29de.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/c8/ -rw-r--r-- root/root 884512 2020-11-11 16:54 ./usr/lib/debug/.build-id/c8/7abbbadb0e3dee2d7602601bf7fcab1d3d0f8f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/d0/ -rw-r--r-- root/root 15064 2020-11-11 16:54 ./usr/lib/debug/.build-id/d0/5e50208fc11e118de4388607495f5fe1c3908b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/d1/ -rw-r--r-- root/root 56992 2020-11-11 16:54 ./usr/lib/debug/.build-id/d1/c4e2a7e5c425a190ac9e7f61761b5b9768dab2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 42672 2020-11-11 16:54 ./usr/lib/debug/.build-id/f2/906f19a5343925a5941cd6e8daf86440cd2b04.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 13656 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/strongswan-libcharon.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon-dbgsym -> strongswan-libcharon strongswan-libcharon_5.9.1-1_s390x.deb -------------------------------------- new Debian package, version 2.0. size 306300 bytes: control archive=1376 bytes. 162 bytes, 4 lines conffiles 1063 bytes, 28 lines control 1227 bytes, 15 lines md5sums 44 bytes, 1 lines shlibs Package: strongswan-libcharon Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 962 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.29) Recommends: libcharon-extauth-plugins Suggests: libcharon-extra-plugins Breaks: strongswan-starter (<= 5.6.1-2) Replaces: strongswan-starter (<= 5.6.1-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard plugins: - socket-default - counters - bypass-lan (disabled by default) . On Linux, it also contains the xfrmi binary which can be used on Linux 4.19+ to create XFRM interfaces (for more information, see https://wiki.strongswan.org/projects/strongswan/wiki/RouteBasedVPN) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 496 2020-11-11 16:54 ./etc/strongswan.d/charon/bypass-lan.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./etc/strongswan.d/charon/counters.conf -rw-r--r-- root/root 491 2020-11-11 16:54 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 297 2020-11-11 16:54 ./etc/strongswan.d/charon/updown.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 20328 2020-11-11 16:54 ./usr/lib/ipsec/_updown lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 706736 2020-11-11 16:54 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 10216 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so -rw-r--r-- root/root 10216 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-counters.so -rw-r--r-- root/root 14336 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 18408 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 14640 2020-11-11 16:54 ./usr/lib/ipsec/xfrmi drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-libcharon/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 496 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/bypass-lan.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/counters.conf -rw-r--r-- root/root 491 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/socket-default.conf -rw-r--r-- root/root 297 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/updown.conf strongswan-nm-dbgsym_5.9.1-1_s390x.deb -------------------------------------- new Debian package, version 2.0. size 94292 bytes: control archive=532 bytes. 382 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-nm-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 111 Depends: strongswan-nm (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-nm Build-Ids: fee3335dc49854aced91ffe939925a303b8a24cb drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/fe/ -rw-r--r-- root/root 102624 2020-11-11 16:54 ./usr/lib/debug/.build-id/fe/e3335dc49854aced91ffe939925a303b8a24cb.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-nm-dbgsym -> strongswan-nm strongswan-nm_5.9.1-1_s390x.deb ------------------------------- new Debian package, version 2.0. size 103824 bytes: control archive=1000 bytes. 945 bytes, 20 lines control 451 bytes, 6 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 210 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.37.3), libnm0 (>= 1.1.90), libstrongswan (>= 5.9.1), strongswan-libcharon (>= 5.9.1) Recommends: network-manager-strongswan Replaces: network-manager-strongswan (<= 1.4.1-1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 43096 2020-11-11 16:54 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 574 2020-11-11 16:54 ./usr/share/dbus-1/system.d/nm-strongswan-service.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-nm/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/copyright strongswan-pki-dbgsym_5.9.1-1_s390x.deb --------------------------------------- new Debian package, version 2.0. size 85628 bytes: control archive=536 bytes. 385 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-pki-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 101 Depends: strongswan-pki (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-pki Build-Ids: c720ce3245c6e8c7ccf5a5056348ddc1ff19ce70 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/c7/ -rw-r--r-- root/root 92704 2020-11-11 16:54 ./usr/lib/debug/.build-id/c7/20ce3245c6e8c7ccf5a5056348ddc1ff19ce70.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-pki-dbgsym -> strongswan-pki strongswan-pki_5.9.1-1_s390x.deb -------------------------------- new Debian package, version 2.0. size 133004 bytes: control archive=1244 bytes. 27 bytes, 1 lines conffiles 577 bytes, 16 lines control 1422 bytes, 20 lines md5sums Package: strongswan-pki Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 278 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, pki command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the pki tool which allows on to run a simple public key infrastructure. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 65 2020-11-11 16:54 ./etc/strongswan.d/pki.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/bin/ -rwxr-xr-x root/root 79912 2020-11-11 16:54 ./usr/bin/pki drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-pki/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 238 2020-11-11 16:54 ./usr/share/lintian/overrides/strongswan-pki drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man1/ -rw-r--r-- root/root 1345 2020-11-11 16:54 ./usr/share/man/man1/pki---acert.1.gz -rw-r--r-- root/root 643 2020-11-11 16:54 ./usr/share/man/man1/pki---dn.1.gz -rw-r--r-- root/root 1208 2020-11-11 16:54 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 2388 2020-11-11 16:54 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 1001 2020-11-11 16:54 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 625 2020-11-11 16:54 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 689 2020-11-11 16:54 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 793 2020-11-11 16:54 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 1082 2020-11-11 16:54 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 2112 2020-11-11 16:54 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1628 2020-11-11 16:54 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 738 2020-11-11 16:54 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1618 2020-11-11 16:54 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 65 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf strongswan-scepclient-dbgsym_5.9.1-1_s390x.deb ---------------------------------------------- new Debian package, version 2.0. size 49464 bytes: control archive=544 bytes. 405 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-scepclient-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 65 Depends: strongswan-scepclient (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-scepclient Build-Ids: 15d5aebef6fbceda939c2f68deac897a7c2adcb7 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/ -rw-r--r-- root/root 55440 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/d5aebef6fbceda939c2f68deac897a7c2adcb7.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient-dbgsym -> strongswan-scepclient strongswan-scepclient_5.9.1-1_s390x.deb --------------------------------------- new Debian package, version 2.0. size 106824 bytes: control archive=916 bytes. 34 bytes, 1 lines conffiles 616 bytes, 16 lines control 567 bytes, 7 lines md5sums Package: strongswan-scepclient Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 218 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, SCEP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the SCEP client, an implementation of the Cisco System's Simple Certificate Enrollment Protocol (SCEP). drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 79 2020-11-11 16:54 ./etc/strongswan.d/scepclient.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 38920 2020-11-11 16:54 ./usr/lib/ipsec/scepclient drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-scepclient/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 3133 2020-11-11 16:54 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 79 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf strongswan-starter-dbgsym_5.9.1-1_s390x.deb ------------------------------------------- new Debian package, version 2.0. size 282112 bytes: control archive=752 bytes. 520 bytes, 12 lines control 518 bytes, 5 lines md5sums Package: strongswan-starter-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 326 Depends: strongswan-starter (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-starter Build-Ids: 090121171121c1f7ad3ff02196993993cbc84265 1bebcc2f6f256e1d3fb65ab3f167537a4612754d 35cd0d0aa846f915c77adfd8bdb681a012f73d26 7c6f566be19996c2a7a589a5d8baccdb3f2d43c0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/09/ -rw-r--r-- root/root 31408 2020-11-11 16:54 ./usr/lib/debug/.build-id/09/0121171121c1f7ad3ff02196993993cbc84265.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/1b/ -rw-r--r-- root/root 100288 2020-11-11 16:54 ./usr/lib/debug/.build-id/1b/ebcc2f6f256e1d3fb65ab3f167537a4612754d.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/35/ -rw-r--r-- root/root 8096 2020-11-11 16:54 ./usr/lib/debug/.build-id/35/cd0d0aa846f915c77adfd8bdb681a012f73d26.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/7c/ -rw-r--r-- root/root 168016 2020-11-11 16:54 ./usr/lib/debug/.build-id/7c/6f566be19996c2a7a589a5d8baccdb3f2d43c0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 8896 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/strongswan-starter.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-starter-dbgsym -> strongswan-starter strongswan-starter_5.9.1-1_s390x.deb ------------------------------------ new Debian package, version 2.0. size 221860 bytes: control archive=40756 bytes. 158 bytes, 6 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 824 bytes, 20 lines control 1181 bytes, 16 lines md5sums 12333 bytes, 331 lines * postinst #!/bin/bash 2884 bytes, 91 lines * postrm #!/bin/sh 1374 bytes, 50 lines * prerm #!/bin/sh 128311 bytes, 961 lines templates Package: strongswan-starter Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 610 Pre-Depends: init-system-helpers (>= 1.54~) Depends: adduser, libstrongswan (= 5.9.1-1), lsb-base (>= 3.0-6), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.27) Recommends: strongswan-charon Conflicts: openswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 872 2020-11-11 16:54 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/init.d/ -rwxr-xr-x root/root 3566 2020-11-11 16:54 ./etc/init.d/ipsec -rw-r--r-- root/root 608 2020-11-11 16:54 ./etc/ipsec.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/policies/ drwx------ root/root 0 2020-11-11 16:54 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/reqs/ -rw------- root/root 175 2020-11-11 16:54 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 986 2020-11-11 16:54 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 173 2020-11-11 16:54 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./lib/systemd/system/ipsec.service -> strongswan-starter.service -rw-r--r-- root/root 244 2020-11-11 16:54 ./lib/systemd/system/strongswan-starter.service drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 10656 2020-11-11 16:54 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 104912 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rwxr-xr-x root/root 84528 2020-11-11 16:54 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 22832 2020-11-11 16:54 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 7702 2020-11-11 16:54 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-starter/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 426 2020-11-11 16:54 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 16785 2020-11-11 16:54 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2020-11-11 16:54 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 2811 2020-11-11 16:54 ./usr/share/man/man8/ipsec.8.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 986 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 173 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./var/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./var/lib/ drwx------ root/root 0 2020-11-11 16:54 ./var/lib/strongswan/ strongswan-swanctl-dbgsym_5.9.1-1_s390x.deb ------------------------------------------- new Debian package, version 2.0. size 322424 bytes: control archive=688 bytes. 479 bytes, 12 lines control 412 bytes, 4 lines md5sums Package: strongswan-swanctl-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 364 Depends: strongswan-swanctl (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-swanctl Build-Ids: 999406d8b7ddde1cf9febd2fd4a71d8c4150b23c 9e720525c9f30012c09b7839b314f3b7c8d85790 ad2365ee2958d3fe722d8c5d4f965667714fc04b drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/99/ -rw-r--r-- root/root 32352 2020-11-11 16:54 ./usr/lib/debug/.build-id/99/9406d8b7ddde1cf9febd2fd4a71d8c4150b23c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/9e/ -rw-r--r-- root/root 115952 2020-11-11 16:54 ./usr/lib/debug/.build-id/9e/720525c9f30012c09b7839b314f3b7c8d85790.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ad/ -rw-r--r-- root/root 183920 2020-11-11 16:54 ./usr/lib/debug/.build-id/ad/2365ee2958d3fe722d8c5d4f965667714fc04b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 23872 2020-11-11 16:54 ./usr/lib/debug/.dwz/s390x-linux-gnu/strongswan-swanctl.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl-dbgsym -> strongswan-swanctl strongswan-swanctl_5.9.1-1_s390x.deb ------------------------------------ new Debian package, version 2.0. size 184356 bytes: control archive=1584 bytes. 125 bytes, 4 lines conffiles 661 bytes, 18 lines control 926 bytes, 12 lines md5sums 676 bytes, 21 lines * postinst #!/bin/sh 585 bytes, 13 lines * postrm #!/bin/sh 40 bytes, 1 lines shlibs Package: strongswan-swanctl Source: strongswan Version: 5.9.1-1 Architecture: s390x Maintainer: strongSwan Maintainers Installed-Size: 510 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25) Breaks: strongswan-starter (<< 5.8.0-1) Replaces: strongswan-starter (<< 5.8.0-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, swanctl command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the swanctl interface, used to configure a running charon daemon drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 1196 2020-11-11 16:54 ./etc/apparmor.d/usr.sbin.swanctl drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2020-11-11 16:54 ./etc/strongswan.d/charon/vici.conf -rw-r--r-- root/root 151 2020-11-11 16:54 ./etc/strongswan.d/swanctl.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/bliss/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/conf.d/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/ecdsa/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/pkcs12/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/pkcs8/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/private/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/pubkey/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/rsa/ -rw-r--r-- root/root 16058 2020-11-11 16:54 ./etc/swanctl/swanctl.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509aa/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509ac/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509ca/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509crl/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509ocsp/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0 -rw-r--r-- root/root 30816 2020-11-11 16:54 ./usr/lib/ipsec/libvici.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 146624 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-vici.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 96792 2020-11-11 16:54 ./usr/sbin/swanctl drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-swanctl/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 428 2020-11-11 16:54 ./usr/share/lintian/overrides/strongswan-swanctl drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 14685 2020-11-11 16:54 ./usr/share/man/man5/swanctl.conf.5.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 950 2020-11-11 16:54 ./usr/share/man/man8/swanctl.8.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/vici.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 151 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [712 B] Get:5 copy:/<>/apt_archive ./ Packages [768 B] Fetched 2443 B in 0s (96.9 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:s390x t1utils unzip 0 upgraded, 86 newly installed, 0 to remove and 0 not upgraded. Need to get 6511 kB of archives. After this operation, 19.9 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1 [13.8 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b4 [71.9 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b3 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b2 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b3 [25.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b3 [45.7 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b6 [38.1 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b1 [15.4 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.24-1 [16.2 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.25-1+b1 [129 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.44-1 [32.3 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1 [18.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1 [14.2 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b6 [63.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b1 [25.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1 [11.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.110-1 [10.6 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.00-4+b1 [38.8 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1 [12.3 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b2 [26.1 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b3 [28.0 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1 [21.8 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004002-1 [13.1 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.6-1 [36.8 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004000-1 [59.4 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b1 [172 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b3 [12.0 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b1 [13.8 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.114-1 [53.6 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b7 [17.4 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.59-2+b1 [45.9 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.018+ds-1+b1 [99.3 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.018+ds-1+b1 [103 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b8 [8724 B] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.12-1+b1 [13.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.8-1+b1 [197 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b3 [75.8 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-1 [39.2 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.012000-1 [348 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b2 [20.3 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.05-1 [90.3 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1+b1 [35.8 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.21-8 [84.3 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-1 [83.4 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-25 [172 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.102.0 [1271 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6511 kB in 0s (29.5 MB/s) Selecting previously unselected package diffstat. (Reading database ... 26699 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.3-7.1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7.1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1_all.deb ... Unpacking libaliased-perl (0.34-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.36+b4_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b4) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b6_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b6) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_amd64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.24-1_all.deb ... Unpacking libconfig-tiny-perl (2.24-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../22-libcpanel-json-xs-perl_4.25-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.25-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../23-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../24-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../25-libiterator-perl_0.03+ds1-1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../26-libiterator-util-perl_0.02+ds1-1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../27-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../28-liblist-moreutils-perl_0.416-1+b6_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b6) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../29-libparams-util-perl_1.102-1+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../30-libsub-install-perl_0.928-1_all.deb ... Unpacking libsub-install-perl (0.928-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../31-libdata-optlist-perl_0.110-1_all.deb ... Unpacking libdata-optlist-perl (0.110-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../32-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../33-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../34-libdata-messagepack-perl_1.00-4+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.00-4+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../35-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../36-libdata-validate-domain-perl_0.10-1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../37-libdevel-size-perl_0.83-1+b2_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../38-libemail-address-xs-perl_1.04-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../39-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../40-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../41-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../42-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../43-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../44-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../45-libhtml-html5-entities-perl_0.004-1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../46-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../47-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../48-libjson-maybexs-perl_1.004002-1_all.deb ... Unpacking libjson-maybexs-perl (1.004002-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../49-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../50-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../51-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../52-libmarkdown2_2.2.6-1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../53-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../54-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../55-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../56-libmoo-perl_2.004000-1_all.deb ... Unpacking libmoo-perl (2.004000-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../57-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../58-libmouse-perl_2.5.10-1+b1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../59-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../60-libsub-identify-perl_0.14-1+b3_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../61-libsub-name-perl_0.26-1+b1_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../62-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../63-libpath-tiny-perl_0.114-1_all.deb ... Unpacking libpath-tiny-perl (0.114-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../64-libperlio-gzip-perl_0.19-1+b7_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../65-libproc-processtable-perl_0.59-2+b1_amd64.deb ... Unpacking libproc-processtable-perl (0.59-2+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../66-libsereal-decoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../67-libsereal-encoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../68-libtext-levenshteinxs-perl_0.03-4+b8_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../69-libtext-markdown-discount-perl_0.12-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.12-1+b1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../70-libtext-xslate-perl_3.5.8-1+b1_amd64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../71-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../72-libtime-moment-perl_0.44-1+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../73-libtimedate-perl_2.3300-1_all.deb ... Unpacking libtimedate-perl (2.3300-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../74-libtype-tiny-perl_1.012000-1_all.deb ... Unpacking libtype-tiny-perl (1.012000-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../75-libunicode-utf8-perl_0.62-1+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../76-liburi-perl_5.05-1_all.deb ... Unpacking liburi-perl (5.05-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../77-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../78-libyaml-libyaml-perl_0.82+repack-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../79-lzip_1.21-8_amd64.deb ... Unpacking lzip (1.21-8) ... Selecting previously unselected package lzop. Preparing to unpack .../80-lzop_1.04-1_amd64.deb ... Unpacking lzop (1.04-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../81-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../82-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../83-unzip_6.0-25_amd64.deb ... Unpacking unzip (6.0-25) ... Selecting previously unselected package lintian. Preparing to unpack .../84-lintian_2.102.0_all.deb ... Unpacking lintian (2.102.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:s390x. Preparing to unpack .../85-sbuild-build-depends-lintian-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-lintian-dummy:s390x (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b4) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.00-4+b1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.25-1+b1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-25) ... Setting up libyaml-libyaml-perl (0.82+repack-1+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:amd64 (2.5.3-7.1) ... Setting up libconfig-tiny-perl (2.24-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004002-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up lzip (1.21-8) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-1) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1) ... Setting up libproc-processtable-perl (0.59-2+b1) ... Setting up libpath-tiny-perl (0.114-1) ... Setting up lzop (1.04-1) ... Setting up gpgconf (2.2.20-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b6) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.6-1) ... Setting up liburi-perl (5.05-1) ... Setting up gpg (2.2.20-1) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b6) ... Setting up libtype-tiny-perl (1.012000-1) ... Setting up libtext-markdown-discount-perl:amd64 (0.12-1+b1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1) ... Setting up libiterator-util-perl (0.02+ds1-1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004000-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.102.0) ... Setting up sbuild-build-depends-lintian-dummy:s390x (0.invalid.0) ... Processing triggers for libc-bin (2.31-4) ... Processing triggers for man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for mailcap (3.67) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 233836 Build-Time: 348 Distribution: unstable Foreign Architectures: s390x Host Architecture: s390x Install-Time: 42 Job: strongswan_5.9.1-1 Lintian: pass Machine Architecture: amd64 Package: strongswan Package-Time: 406 Source-Version: 5.9.1-1 Space: 233836 Status: successful Version: 5.9.1-1 -------------------------------------------------------------------------------- Finished at 2020-11-14T04:29:31Z Build needed 00:06:46, 233836k disk space