RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux lcy01-36 3.13.0-35-generic #62-Ubuntu SMP Fri Aug 15 01:58:42 UTC 2014 x86_64 Buildd toolchain package versions: launchpad-buildd_125 python-lpbuildd_125 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.04.1 bzr_2.6.0+bzr6593-1ubuntu1.1 dpkg-dev_1.17.5ubuntu5.3. Syncing the system clock with the buildd NTP service... 30 Aug 13:18:31 ntpdate[1431]: adjust time server 10.211.37.1 offset 0.062426 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-6310951', '/home/buildd/filecache-default/575690328fa1961d2fcee6c342de2e8e84a88778'] Unpacking chroot for build PACKAGEBUILD-6310951 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-6310951'] Mounting chroot for build PACKAGEBUILD-6310951 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-6310951', 'deb http://ppa.launchpad.net/strongswan/strongswan-daily/ubuntu precise main', 'deb http://ftpmaster.internal/ubuntu precise main restricted universe multiverse', 'deb http://ftpmaster.internal/ubuntu precise-security main restricted universe multiverse', 'deb http://ftpmaster.internal/ubuntu precise-updates main restricted universe multiverse'] Overriding sources.list in build-PACKAGEBUILD-6310951 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-6310951', 'amd64'] Updating debian chroot for build PACKAGEBUILD-6310951 Ign http://ftpmaster.internal precise InRelease Ign http://ftpmaster.internal precise-security InRelease Ign http://ftpmaster.internal precise-updates InRelease Ign http://ppa.launchpad.net precise InRelease Get:1 http://ftpmaster.internal precise Release.gpg [198 B] Get:2 http://ftpmaster.internal precise-security Release.gpg [198 B] Get:3 http://ppa.launchpad.net precise Release.gpg [316 B] Get:4 http://ppa.launchpad.net precise Release [11.9 kB] Get:5 http://ftpmaster.internal precise-updates Release.gpg [198 B] Get:6 http://ftpmaster.internal precise Release [49.6 kB] Get:7 http://ftpmaster.internal precise-security Release [50.7 kB] Ign http://ppa.launchpad.net precise Release Get:8 http://ftpmaster.internal precise-updates Release [98.7 kB] Get:9 http://ppa.launchpad.net precise/main amd64 Packages [12.7 kB] Get:10 http://ftpmaster.internal precise/main amd64 Packages [1273 kB] Ign http://ppa.launchpad.net precise/main TranslationIndex Ign http://ppa.launchpad.net precise/main Translation-en Get:11 http://ftpmaster.internal precise/restricted amd64 Packages [8452 B] Get:12 http://ftpmaster.internal precise/universe amd64 Packages [4786 kB] Get:13 http://ftpmaster.internal precise/multiverse amd64 Packages [119 kB] Get:14 http://ftpmaster.internal precise/main TranslationIndex [3706 B] Get:15 http://ftpmaster.internal precise/multiverse TranslationIndex [2676 B] Get:16 http://ftpmaster.internal precise/restricted TranslationIndex [2596 B] Get:17 http://ftpmaster.internal precise/universe TranslationIndex [2922 B] Get:18 http://ftpmaster.internal precise-security/main amd64 Packages [420 kB] Get:19 http://ftpmaster.internal precise-security/restricted amd64 Packages [4627 B] Get:20 http://ftpmaster.internal precise-security/universe amd64 Packages [96.5 kB] Get:21 http://ftpmaster.internal precise-security/multiverse amd64 Packages [2451 B] Get:22 http://ftpmaster.internal precise-security/main TranslationIndex [74 B] Get:23 http://ftpmaster.internal precise-security/multiverse TranslationIndex [72 B] Get:24 http://ftpmaster.internal precise-security/restricted TranslationIndex [72 B] Get:25 http://ftpmaster.internal precise-security/universe TranslationIndex [73 B] Get:26 http://ftpmaster.internal precise-updates/main amd64 Packages [830 kB] Get:27 http://ftpmaster.internal precise-updates/restricted amd64 Packages [13.7 kB] Get:28 http://ftpmaster.internal precise-updates/universe amd64 Packages [246 kB] Get:29 http://ftpmaster.internal precise-updates/multiverse amd64 Packages [15.3 kB] Get:30 http://ftpmaster.internal precise-updates/main TranslationIndex [3564 B] Get:31 http://ftpmaster.internal precise-updates/multiverse TranslationIndex [2605 B] Get:32 http://ftpmaster.internal precise-updates/restricted TranslationIndex [2461 B] Get:33 http://ftpmaster.internal precise-updates/universe TranslationIndex [2850 B] Get:34 http://ftpmaster.internal precise/main Translation-en [726 kB] Get:35 http://ftpmaster.internal precise/multiverse Translation-en [93.4 kB] Get:36 http://ftpmaster.internal precise/restricted Translation-en [2395 B] Get:37 http://ftpmaster.internal precise/universe Translation-en [3341 kB] Get:38 http://ftpmaster.internal precise-security/main Translation-en [191 kB] Get:39 http://ftpmaster.internal precise-security/multiverse Translation-en [1299 B] Get:40 http://ftpmaster.internal precise-security/restricted Translation-en [1253 B] Get:41 http://ftpmaster.internal precise-security/universe Translation-en [59.6 kB] Get:42 http://ftpmaster.internal precise-updates/main Translation-en [363 kB] Get:43 http://ftpmaster.internal precise-updates/multiverse Translation-en [9010 B] Get:44 http://ftpmaster.internal precise-updates/restricted Translation-en [3027 B] Get:45 http://ftpmaster.internal precise-updates/universe Translation-en [144 kB] Fetched 13.0 MB in 5s (2302 kB/s) Reading package lists... W: GPG error: http://ppa.launchpad.net precise Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 01D4E385FDF1329A Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https base-files bash binutils bsdutils build-essential busybox-initramfs ca-certificates coreutils dpkg dpkg-dev gnupg gpgv ifupdown initramfs-tools initramfs-tools-bin initscripts iproute libapt-pkg4.12 libasn1-8-heimdal libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcurl3-gnutls libdbus-1-3 libdpkg-perl libdrm-intel1 libdrm-nouveau1a libdrm-radeon1 libdrm2 libgcrypt11 libglib2.0-0 libgnutls26 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libk5crypto3 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 liblockfile-bin liblockfile1 libmount1 libnih-dbus1 libnih1 libpciaccess0 libplymouth2 libroken18-heimdal libsasl2-2 libsqlite3-0 libssl1.0.0 libtasn1-3 libudev0 libuuid1 libwind0-heimdal linux-libc-dev login lsb-base make mount mountall multiarch-support openssl passwd perl perl-base perl-modules plymouth procps python-minimal python2.7-minimal sysv-rc sysvinit-utils tzdata ubuntu-keyring udev upstart util-linux 85 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 43.3 MB of archives. After this operation, 150 kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! base-files bash dpkg coreutils login mount perl perl-base perl-modules sysv-rc plymouth libplymouth2 initramfs-tools-bin initramfs-tools mountall initscripts upstart libc-dev-bin libc6-dev libc-bin libc6 sysvinit-utils libdbus-1-3 libdrm2 libpciaccess0 libdrm-intel1 libdrm-nouveau1a libdrm-radeon1 libglib2.0-0 libudev0 busybox-initramfs lsb-base tzdata util-linux procps udev libnih-dbus1 libnih1 passwd iproute ifupdown linux-libc-dev bsdutils libssl1.0.0 python2.7-minimal python-minimal libapt-pkg4.12 ubuntu-keyring gpgv gnupg apt libuuid1 libblkid1 libmount1 liblockfile-bin liblockfile1 libsqlite3-0 libroken18-heimdal libasn1-8-heimdal libgcrypt11 libtasn1-3 libgnutls26 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libhcrypto4-heimdal libheimbase1-heimdal libwind0-heimdal libhx509-5-heimdal libkrb5-26-heimdal libheimntlm0-heimdal libgssapi3-heimdal libsasl2-2 libldap-2.4-2 openssl ca-certificates libcurl3-gnutls multiarch-support apt-transport-https binutils make dpkg-dev libdpkg-perl build-essential Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise-updates/main base-files amd64 6.5ubuntu6.8 [68.2 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise-updates/main bash amd64 4.2-2ubuntu2.1 [641 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise-security/main dpkg amd64 1.16.1.2ubuntu7.5 [1829 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise-updates/main coreutils amd64 8.13-3ubuntu3.2 [2222 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise-updates/main login amd64 1:4.1.4.2+svn3283-3ubuntu5.1 [291 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise-updates/main mount amd64 2.20.1-1ubuntu3.1 [166 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise-security/main perl amd64 5.14.2-6ubuntu2.4 [4411 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise-security/main perl-base amd64 5.14.2-6ubuntu2.4 [1513 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise-security/main perl-modules all 5.14.2-6ubuntu2.4 [3389 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise-updates/main sysv-rc all 2.88dsf-13.10ubuntu11.1 [44.6 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise-updates/main plymouth amd64 0.8.2-2ubuntu31.1 [123 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise-updates/main libplymouth2 amd64 0.8.2-2ubuntu31.1 [92.0 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise-security/main initramfs-tools-bin amd64 0.99ubuntu13.5 [9782 B] Get:14 http://ftpmaster.internal/ubuntu/ precise-security/main initramfs-tools all 0.99ubuntu13.5 [49.0 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise-updates/main mountall amd64 2.36.4 [67.8 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise-updates/main initscripts amd64 2.88dsf-13.10ubuntu11.1 [28.1 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise-updates/main upstart amd64 1.5-0ubuntu7.2 [312 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise-security/main libc-dev-bin amd64 2.15-0ubuntu10.7 [83.9 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise-security/main libc6-dev amd64 2.15-0ubuntu10.7 [2941 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise-security/main libc-bin amd64 2.15-0ubuntu10.7 [1181 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise-security/main libc6 amd64 2.15-0ubuntu10.7 [4654 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise-updates/main sysvinit-utils amd64 2.88dsf-13.10ubuntu11.1 [60.2 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise-security/main libdbus-1-3 amd64 1.4.18-1ubuntu1.5 [145 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise-updates/main libdrm2 amd64 2.4.52-1~precise1 [26.1 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise-updates/main libpciaccess0 amd64 0.12.902-1ubuntu0.2 [20.8 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise-updates/main libdrm-intel1 amd64 2.4.52-1~precise1 [65.8 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise-updates/main libdrm-nouveau1a amd64 2.4.52-1~precise1 [14.0 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise-updates/main libdrm-radeon1 amd64 2.4.52-1~precise1 [27.9 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise-updates/main libglib2.0-0 amd64 2.32.4-0ubuntu1 [1200 kB] Get:30 http://ftpmaster.internal/ubuntu/ precise-updates/main libudev0 amd64 175-0ubuntu9.5 [28.4 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise-updates/main busybox-initramfs amd64 1:1.18.5-1ubuntu4.1 [183 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise-updates/main lsb-base all 4.0-0ubuntu20.3 [10.5 kB] Get:33 http://ftpmaster.internal/ubuntu/ precise-security/main tzdata all 2014e-0ubuntu0.12.04 [458 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise-updates/main util-linux amd64 2.20.1-1ubuntu3.1 [596 kB] Get:35 http://ftpmaster.internal/ubuntu/ precise-updates/main procps amd64 1:3.2.8-11ubuntu6.3 [235 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise-updates/main udev amd64 175-0ubuntu9.5 [314 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise-updates/main libnih-dbus1 amd64 1.0.3-4ubuntu9.1 [16.0 kB] Get:38 http://ftpmaster.internal/ubuntu/ precise-updates/main libnih1 amd64 1.0.3-4ubuntu9.1 [54.8 kB] Get:39 http://ftpmaster.internal/ubuntu/ precise-updates/main passwd amd64 1:4.1.4.2+svn3283-3ubuntu5.1 [959 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise-updates/main iproute amd64 20111117-1ubuntu2.3 [444 kB] Get:41 http://ftpmaster.internal/ubuntu/ precise-updates/main ifupdown amd64 0.7~beta2ubuntu11.1 [48.3 kB] Get:42 http://ftpmaster.internal/ubuntu/ precise-security/main linux-libc-dev amd64 3.2.0-68.102 [861 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise-updates/main bsdutils amd64 1:2.20.1-1ubuntu3.1 [39.7 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise-security/main libssl1.0.0 amd64 1.0.1-4ubuntu5.17 [1049 kB] Get:45 http://ftpmaster.internal/ubuntu/ precise-security/main python2.7-minimal amd64 2.7.3-0ubuntu3.5 [1743 kB] Get:46 http://ftpmaster.internal/ubuntu/ precise-updates/main python-minimal amd64 2.7.3-0ubuntu2.2 [29.7 kB] Get:47 http://ftpmaster.internal/ubuntu/ precise-security/main libapt-pkg4.12 amd64 0.8.16~exp12ubuntu10.17 [940 kB] Get:48 http://ftpmaster.internal/ubuntu/ precise-updates/main ubuntu-keyring all 2011.11.21.1 [16.7 kB] Get:49 http://ftpmaster.internal/ubuntu/ precise-security/main gpgv amd64 1.4.11-3ubuntu2.6 [185 kB] Get:50 http://ftpmaster.internal/ubuntu/ precise-security/main gnupg amd64 1.4.11-3ubuntu2.6 [808 kB] Get:51 http://ftpmaster.internal/ubuntu/ precise-security/main apt amd64 0.8.16~exp12ubuntu10.17 [1102 kB] Get:52 http://ftpmaster.internal/ubuntu/ precise-updates/main libuuid1 amd64 2.20.1-1ubuntu3.1 [12.8 kB] Get:53 http://ftpmaster.internal/ubuntu/ precise-updates/main libblkid1 amd64 2.20.1-1ubuntu3.1 [73.7 kB] Get:54 http://ftpmaster.internal/ubuntu/ precise-updates/main libmount1 amd64 2.20.1-1ubuntu3.1 [71.5 kB] Get:55 http://ftpmaster.internal/ubuntu/ precise-updates/main liblockfile-bin amd64 1.09-3ubuntu0.1 [12.3 kB] Get:56 http://ftpmaster.internal/ubuntu/ precise-updates/main liblockfile1 amd64 1.09-3ubuntu0.1 [9232 B] Get:57 http://ftpmaster.internal/ubuntu/ precise-updates/main libsqlite3-0 amd64 3.7.9-2ubuntu1.1 [349 kB] Get:58 http://ftpmaster.internal/ubuntu/ precise-updates/main libroken18-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [46.0 kB] Get:59 http://ftpmaster.internal/ubuntu/ precise-updates/main libasn1-8-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [220 kB] Get:60 http://ftpmaster.internal/ubuntu/ precise-security/main libgcrypt11 amd64 1.5.0-3ubuntu0.2 [280 kB] Get:61 http://ftpmaster.internal/ubuntu/ precise-security/main libtasn1-3 amd64 2.10-1ubuntu1.2 [43.7 kB] Get:62 http://ftpmaster.internal/ubuntu/ precise-security/main libgnutls26 amd64 2.12.14-5ubuntu3.8 [459 kB] Get:63 http://ftpmaster.internal/ubuntu/ precise-security/main libk5crypto3 amd64 1.10+dfsg~beta1-2ubuntu0.5 [79.9 kB] Get:64 http://ftpmaster.internal/ubuntu/ precise-security/main libgssapi-krb5-2 amd64 1.10+dfsg~beta1-2ubuntu0.5 [118 kB] Get:65 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5-3 amd64 1.10+dfsg~beta1-2ubuntu0.5 [354 kB] Get:66 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5support0 amd64 1.10+dfsg~beta1-2ubuntu0.5 [24.2 kB] Get:67 http://ftpmaster.internal/ubuntu/ precise-updates/main libhcrypto4-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [103 kB] Get:68 http://ftpmaster.internal/ubuntu/ precise-updates/main libheimbase1-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [33.1 kB] Get:69 http://ftpmaster.internal/ubuntu/ precise-updates/main libwind0-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [77.8 kB] Get:70 http://ftpmaster.internal/ubuntu/ precise-updates/main libhx509-5-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [125 kB] Get:71 http://ftpmaster.internal/ubuntu/ precise-updates/main libkrb5-26-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [234 kB] Get:72 http://ftpmaster.internal/ubuntu/ precise-updates/main libheimntlm0-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [16.0 kB] Get:73 http://ftpmaster.internal/ubuntu/ precise-updates/main libgssapi3-heimdal amd64 1.6~git20120311.dfsg.1-2ubuntu0.1 [108 kB] Get:74 http://ftpmaster.internal/ubuntu/ precise-updates/main libsasl2-2 amd64 2.1.25.dfsg1-3ubuntu0.1 [69.1 kB] Get:75 http://ftpmaster.internal/ubuntu/ precise-updates/main libldap-2.4-2 amd64 2.4.28-1.1ubuntu4.4 [185 kB] Get:76 http://ftpmaster.internal/ubuntu/ precise-security/main openssl amd64 1.0.1-4ubuntu5.17 [523 kB] Get:77 http://ftpmaster.internal/ubuntu/ precise-security/main ca-certificates all 20130906ubuntu0.12.04.1 [192 kB] Get:78 http://ftpmaster.internal/ubuntu/ precise-security/main libcurl3-gnutls amd64 7.22.0-3ubuntu4.8 [227 kB] Get:79 http://ftpmaster.internal/ubuntu/ precise-security/main multiarch-support amd64 2.15-0ubuntu10.7 [4484 B] Get:80 http://ftpmaster.internal/ubuntu/ precise-security/main apt-transport-https amd64 0.8.16~exp12ubuntu10.17 [16.3 kB] Get:81 http://ftpmaster.internal/ubuntu/ precise-security/main binutils amd64 2.22-6ubuntu1.1 [2638 kB] Get:82 http://ftpmaster.internal/ubuntu/ precise-updates/main make amd64 3.81-8.1ubuntu1.1 [119 kB] Get:83 http://ftpmaster.internal/ubuntu/ precise-security/main dpkg-dev all 1.16.1.2ubuntu7.5 [468 kB] Get:84 http://ftpmaster.internal/ubuntu/ precise-security/main libdpkg-perl all 1.16.1.2ubuntu7.5 [182 kB] Get:85 http://ftpmaster.internal/ubuntu/ precise-updates/main build-essential amd64 11.5ubuntu2.1 [5816 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 43.3 MB in 3s (12.8 MB/s) (Reading database ... 12243 files and directories currently installed.) Preparing to replace base-files 6.5ubuntu6 (using .../base-files_6.5ubuntu6.8_amd64.deb) ... Unpacking replacement base-files ... Setting up base-files (6.5ubuntu6.8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12244 files and directories currently installed.) Preparing to replace bash 4.2-2ubuntu2 (using .../bash_4.2-2ubuntu2.1_amd64.deb) ... Unpacking replacement bash ... Setting up bash (4.2-2ubuntu2.1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode. (Reading database ... 12244 files and directories currently installed.) Preparing to replace dpkg 1.16.1.2ubuntu7 (using .../dpkg_1.16.1.2ubuntu7.5_amd64.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.16.1.2ubuntu7.5) ... (Reading database ... 12245 files and directories currently installed.) Preparing to replace coreutils 8.13-3ubuntu3 (using .../coreutils_8.13-3ubuntu3.2_amd64.deb) ... Unpacking replacement coreutils ... Setting up coreutils (8.13-3ubuntu3.2) ... (Reading database ... 12245 files and directories currently installed.) Preparing to replace login 1:4.1.4.2+svn3283-3ubuntu5 (using .../login_1%3a4.1.4.2+svn3283-3ubuntu5.1_amd64.deb) ... Unpacking replacement login ... Setting up login (1:4.1.4.2+svn3283-3ubuntu5.1) ... (Reading database ... 12245 files and directories currently installed.) Preparing to replace mount 2.20.1-1ubuntu3 (using .../mount_2.20.1-1ubuntu3.1_amd64.deb) ... Unpacking replacement mount ... Setting up mount (2.20.1-1ubuntu3.1) ... (Reading database ... 12245 files and directories currently installed.) Preparing to replace perl 5.14.2-6ubuntu2 (using .../perl_5.14.2-6ubuntu2.4_amd64.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.14.2-6ubuntu2 (using .../perl-base_5.14.2-6ubuntu2.4_amd64.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.14.2-6ubuntu2.4) ... (Reading database ... 12245 files and directories currently installed.) Preparing to replace perl-modules 5.14.2-6ubuntu2 (using .../perl-modules_5.14.2-6ubuntu2.4_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace sysv-rc 2.88dsf-13.10ubuntu11 (using .../sysv-rc_2.88dsf-13.10ubuntu11.1_all.deb) ... Unpacking replacement sysv-rc ... Preparing to replace plymouth 0.8.2-2ubuntu30 (using .../plymouth_0.8.2-2ubuntu31.1_amd64.deb) ... Unpacking replacement plymouth ... Preparing to replace libplymouth2 0.8.2-2ubuntu30 (using .../libplymouth2_0.8.2-2ubuntu31.1_amd64.deb) ... Unpacking replacement libplymouth2 ... Preparing to replace initramfs-tools-bin 0.99ubuntu13 (using .../initramfs-tools-bin_0.99ubuntu13.5_amd64.deb) ... Unpacking replacement initramfs-tools-bin ... Preparing to replace initramfs-tools 0.99ubuntu13 (using .../initramfs-tools_0.99ubuntu13.5_all.deb) ... Unpacking replacement initramfs-tools ... Preparing to replace mountall 2.36 (using .../mountall_2.36.4_amd64.deb) ... Unpacking replacement mountall ... Preparing to replace initscripts 2.88dsf-13.10ubuntu11 (using .../initscripts_2.88dsf-13.10ubuntu11.1_amd64.deb) ... Unpacking replacement initscripts ... Preparing to replace upstart 1.5-0ubuntu5 (using .../upstart_1.5-0ubuntu7.2_amd64.deb) ... Unpacking replacement upstart ... Preparing to replace libc-dev-bin 2.15-0ubuntu10 (using .../libc-dev-bin_2.15-0ubuntu10.7_amd64.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace libc6-dev 2.15-0ubuntu10 (using .../libc6-dev_2.15-0ubuntu10.7_amd64.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-bin 2.15-0ubuntu10 (using .../libc-bin_2.15-0ubuntu10.7_amd64.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.15-0ubuntu10.7) ... (Reading database ... 12246 files and directories currently installed.) Preparing to replace libc6 2.15-0ubuntu10 (using .../libc6_2.15-0ubuntu10.7_amd64.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.15-0ubuntu10.7) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12246 files and directories currently installed.) Preparing to replace sysvinit-utils 2.88dsf-13.10ubuntu11 (using .../sysvinit-utils_2.88dsf-13.10ubuntu11.1_amd64.deb) ... Unpacking replacement sysvinit-utils ... Preparing to replace libdbus-1-3 1.4.18-1ubuntu1 (using .../libdbus-1-3_1.4.18-1ubuntu1.5_amd64.deb) ... Unpacking replacement libdbus-1-3 ... Preparing to replace libdrm2 2.4.32-1ubuntu1 (using .../libdrm2_2.4.52-1~precise1_amd64.deb) ... Unpacking replacement libdrm2 ... Preparing to replace libpciaccess0 0.12.902-1 (using .../libpciaccess0_0.12.902-1ubuntu0.2_amd64.deb) ... Unpacking replacement libpciaccess0 ... Preparing to replace libdrm-intel1 2.4.32-1ubuntu1 (using .../libdrm-intel1_2.4.52-1~precise1_amd64.deb) ... Unpacking replacement libdrm-intel1 ... Preparing to replace libdrm-nouveau1a 2.4.32-1ubuntu1 (using .../libdrm-nouveau1a_2.4.52-1~precise1_amd64.deb) ... Unpacking replacement libdrm-nouveau1a ... Preparing to replace libdrm-radeon1 2.4.32-1ubuntu1 (using .../libdrm-radeon1_2.4.52-1~precise1_amd64.deb) ... Unpacking replacement libdrm-radeon1 ... Preparing to replace libglib2.0-0 2.32.1-0ubuntu2 (using .../libglib2.0-0_2.32.4-0ubuntu1_amd64.deb) ... Unpacking replacement libglib2.0-0 ... Preparing to replace libudev0 175-0ubuntu9 (using .../libudev0_175-0ubuntu9.5_amd64.deb) ... Unpacking replacement libudev0 ... Preparing to replace busybox-initramfs 1:1.18.5-1ubuntu4 (using .../busybox-initramfs_1%3a1.18.5-1ubuntu4.1_amd64.deb) ... Unpacking replacement busybox-initramfs ... Preparing to replace lsb-base 4.0-0ubuntu20 (using .../lsb-base_4.0-0ubuntu20.3_all.deb) ... Unpacking replacement lsb-base ... Setting up lsb-base (4.0-0ubuntu20.3) ... (Reading database ... 12246 files and directories currently installed.) Preparing to replace tzdata 2012b-1 (using .../tzdata_2014e-0ubuntu0.12.04_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2014e-0ubuntu0.12.04) ... Current default time zone: 'Etc/UTC' Local time is now: Sat Aug 30 13:18:56 UTC 2014. Universal Time is now: Sat Aug 30 13:18:56 UTC 2014. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 12237 files and directories currently installed.) Preparing to replace util-linux 2.20.1-1ubuntu3 (using .../util-linux_2.20.1-1ubuntu3.1_amd64.deb) ... Unpacking replacement util-linux ... Setting up libdbus-1-3 (1.4.18-1ubuntu1.5) ... Setting up libudev0 (175-0ubuntu9.5) ... Setting up sysvinit-utils (2.88dsf-13.10ubuntu11.1) ... Setting up sysv-rc (2.88dsf-13.10ubuntu11.1) ... Setting up libdrm2 (2.4.52-1~precise1) ... Setting up libpciaccess0 (0.12.902-1ubuntu0.2) ... Setting up libdrm-intel1 (2.4.52-1~precise1) ... Setting up libdrm-nouveau1a (2.4.52-1~precise1) ... Setting up libdrm-radeon1 (2.4.52-1~precise1) ... Setting up libplymouth2 (0.8.2-2ubuntu31.1) ... Setting up initramfs-tools-bin (0.99ubuntu13.5) ... Setting up busybox-initramfs (1:1.18.5-1ubuntu4.1) ... Setting up upstart (1.5-0ubuntu7.2) ... Installing new version of config file /etc/logrotate.d/upstart ... Setting up util-linux (2.20.1-1ubuntu3.1) ... Setting up initramfs-tools (0.99ubuntu13.5) ... update-initramfs: deferring update (trigger activated) Setting up mountall (2.36.4) ... Setting up initscripts (2.88dsf-13.10ubuntu11.1) ... Setting up plymouth (0.8.2-2ubuntu31.1) ... update-initramfs: deferring update (trigger activated) Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... (Reading database ... 12237 files and directories currently installed.) Preparing to replace procps 1:3.2.8-11ubuntu6 (using .../procps_1%3a3.2.8-11ubuntu6.3_amd64.deb) ... invoke-rc.d: policy-rc.d denied execution of stop. Unpacking replacement procps ... Preparing to replace udev 175-0ubuntu9 (using .../udev_175-0ubuntu9.5_amd64.deb) ... Adding 'diversion of /sbin/udevadm to /sbin/udevadm.upgrade by fake-udev' Unpacking replacement udev ... Preparing to replace libnih-dbus1 1.0.3-4ubuntu9 (using .../libnih-dbus1_1.0.3-4ubuntu9.1_amd64.deb) ... Unpacking replacement libnih-dbus1 ... Preparing to replace libnih1 1.0.3-4ubuntu9 (using .../libnih1_1.0.3-4ubuntu9.1_amd64.deb) ... Unpacking replacement libnih1 ... Preparing to replace passwd 1:4.1.4.2+svn3283-3ubuntu5 (using .../passwd_1%3a4.1.4.2+svn3283-3ubuntu5.1_amd64.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.1.4.2+svn3283-3ubuntu5.1) ... (Reading database ... 12247 files and directories currently installed.) Preparing to replace iproute 20111117-1ubuntu2 (using .../iproute_20111117-1ubuntu2.3_amd64.deb) ... Unpacking replacement iproute ... Preparing to replace ifupdown 0.7~beta2ubuntu8 (using .../ifupdown_0.7~beta2ubuntu11.1_amd64.deb) ... Unpacking replacement ifupdown ... Preparing to replace linux-libc-dev 3.2.0-23.36 (using .../linux-libc-dev_3.2.0-68.102_amd64.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace bsdutils 1:2.20.1-1ubuntu3 (using .../bsdutils_1%3a2.20.1-1ubuntu3.1_amd64.deb) ... Unpacking replacement bsdutils ... Setting up bsdutils (1:2.20.1-1ubuntu3.1) ... (Reading database ... 12251 files and directories currently installed.) Preparing to replace libssl1.0.0 1.0.1-4ubuntu3 (using .../libssl1.0.0_1.0.1-4ubuntu5.17_amd64.deb) ... Unpacking replacement libssl1.0.0 ... Setting up libssl1.0.0 (1.0.1-4ubuntu5.17) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12251 files and directories currently installed.) Preparing to replace python2.7-minimal 2.7.3-0ubuntu3 (using .../python2.7-minimal_2.7.3-0ubuntu3.5_amd64.deb) ... Unpacking replacement python2.7-minimal ... Setting up python2.7-minimal (2.7.3-0ubuntu3.5) ... (Reading database ... 12251 files and directories currently installed.) Preparing to replace python-minimal 2.7.3-0ubuntu2 (using .../python-minimal_2.7.3-0ubuntu2.2_amd64.deb) ... Unpacking replacement python-minimal ... Setting up python-minimal (2.7.3-0ubuntu2.2) ... (Reading database ... 12251 files and directories currently installed.) Preparing to replace libapt-pkg4.12 0.8.16~exp12ubuntu10 (using .../libapt-pkg4.12_0.8.16~exp12ubuntu10.17_amd64.deb) ... Unpacking replacement libapt-pkg4.12 ... Setting up libapt-pkg4.12 (0.8.16~exp12ubuntu10.17) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12251 files and directories currently installed.) Preparing to replace ubuntu-keyring 2011.11.21 (using .../ubuntu-keyring_2011.11.21.1_all.deb) ... Unpacking replacement ubuntu-keyring ... Setting up ubuntu-keyring (2011.11.21.1) ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: key C0B21F32: public key "Ubuntu Archive Automatic Signing Key (2012) " imported gpg: key EFE21092: public key "Ubuntu CD Image Automatic Signing Key (2012) " imported gpg: Total number processed: 4 gpg: imported: 2 (RSA: 2) gpg: unchanged: 2 gpg: no ultimately trusted keys found (Reading database ... 12251 files and directories currently installed.) Preparing to replace gpgv 1.4.11-3ubuntu2 (using .../gpgv_1.4.11-3ubuntu2.6_amd64.deb) ... Unpacking replacement gpgv ... Setting up gpgv (1.4.11-3ubuntu2.6) ... (Reading database ... 12251 files and directories currently installed.) Preparing to replace gnupg 1.4.11-3ubuntu2 (using .../gnupg_1.4.11-3ubuntu2.6_amd64.deb) ... Unpacking replacement gnupg ... Setting up gnupg (1.4.11-3ubuntu2.6) ... (Reading database ... 12251 files and directories currently installed.) Preparing to replace apt 0.8.16~exp12ubuntu10 (using .../apt_0.8.16~exp12ubuntu10.17_amd64.deb) ... Unpacking replacement apt ... Setting up apt (0.8.16~exp12ubuntu10.17) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: key C0B21F32: "Ubuntu Archive Automatic Signing Key (2012) " not changed gpg: key EFE21092: "Ubuntu CD Image Automatic Signing Key (2012) " not changed gpg: Total number processed: 4 gpg: unchanged: 4 No packages found matching linux-image-[0-9]*. (Reading database ... 12252 files and directories currently installed.) Preparing to replace libuuid1 2.20.1-1ubuntu3 (using .../libuuid1_2.20.1-1ubuntu3.1_amd64.deb) ... Unpacking replacement libuuid1 ... Setting up libuuid1 (2.20.1-1ubuntu3.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12252 files and directories currently installed.) Preparing to replace libblkid1 2.20.1-1ubuntu3 (using .../libblkid1_2.20.1-1ubuntu3.1_amd64.deb) ... Unpacking replacement libblkid1 ... Setting up libblkid1 (2.20.1-1ubuntu3.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12252 files and directories currently installed.) Preparing to replace libmount1 2.20.1-1ubuntu3 (using .../libmount1_2.20.1-1ubuntu3.1_amd64.deb) ... Unpacking replacement libmount1 ... Setting up libmount1 (2.20.1-1ubuntu3.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12252 files and directories currently installed.) Preparing to replace liblockfile-bin 1.09-3 (using .../liblockfile-bin_1.09-3ubuntu0.1_amd64.deb) ... Unpacking replacement liblockfile-bin ... Preparing to replace liblockfile1 1.09-3 (using .../liblockfile1_1.09-3ubuntu0.1_amd64.deb) ... Unpacking replacement liblockfile1 ... Preparing to replace libsqlite3-0 3.7.9-2ubuntu1 (using .../libsqlite3-0_3.7.9-2ubuntu1.1_amd64.deb) ... Unpacking replacement libsqlite3-0 ... Preparing to replace libroken18-heimdal 1.6~git20120311.dfsg.1-2 (using .../libroken18-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libroken18-heimdal ... Preparing to replace libasn1-8-heimdal 1.6~git20120311.dfsg.1-2 (using .../libasn1-8-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libasn1-8-heimdal ... Preparing to replace libgcrypt11 1.5.0-3 (using .../libgcrypt11_1.5.0-3ubuntu0.2_amd64.deb) ... Unpacking replacement libgcrypt11 ... Preparing to replace libtasn1-3 2.10-1ubuntu1 (using .../libtasn1-3_2.10-1ubuntu1.2_amd64.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace libgnutls26 2.12.14-5ubuntu3 (using .../libgnutls26_2.12.14-5ubuntu3.8_amd64.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.10+dfsg~beta1-2 (using .../libk5crypto3_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.10+dfsg~beta1-2 (using .../libgssapi-krb5-2_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.10+dfsg~beta1-2 (using .../libkrb5-3_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.10+dfsg~beta1-2 (using .../libkrb5support0_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace libhcrypto4-heimdal 1.6~git20120311.dfsg.1-2 (using .../libhcrypto4-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libhcrypto4-heimdal ... Preparing to replace libheimbase1-heimdal 1.6~git20120311.dfsg.1-2 (using .../libheimbase1-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libheimbase1-heimdal ... Preparing to replace libwind0-heimdal 1.6~git20120311.dfsg.1-2 (using .../libwind0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libwind0-heimdal ... Preparing to replace libhx509-5-heimdal 1.6~git20120311.dfsg.1-2 (using .../libhx509-5-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libhx509-5-heimdal ... Preparing to replace libkrb5-26-heimdal 1.6~git20120311.dfsg.1-2 (using .../libkrb5-26-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libkrb5-26-heimdal ... Preparing to replace libheimntlm0-heimdal 1.6~git20120311.dfsg.1-2 (using .../libheimntlm0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libheimntlm0-heimdal ... Preparing to replace libgssapi3-heimdal 1.6~git20120311.dfsg.1-2 (using .../libgssapi3-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.1_amd64.deb) ... Unpacking replacement libgssapi3-heimdal ... Preparing to replace libsasl2-2 2.1.25.dfsg1-3 (using .../libsasl2-2_2.1.25.dfsg1-3ubuntu0.1_amd64.deb) ... Unpacking replacement libsasl2-2 ... Preparing to replace libldap-2.4-2 2.4.28-1.1ubuntu4 (using .../libldap-2.4-2_2.4.28-1.1ubuntu4.4_amd64.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace openssl 1.0.1-4ubuntu3 (using .../openssl_1.0.1-4ubuntu5.17_amd64.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20111211 (using .../ca-certificates_20130906ubuntu0.12.04.1_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace libcurl3-gnutls 7.22.0-3ubuntu4 (using .../libcurl3-gnutls_7.22.0-3ubuntu4.8_amd64.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace multiarch-support 2.15-0ubuntu10 (using .../multiarch-support_2.15-0ubuntu10.7_amd64.deb) ... Unpacking replacement multiarch-support ... Setting up multiarch-support (2.15-0ubuntu10.7) ... (Reading database ... 12262 files and directories currently installed.) Preparing to replace apt-transport-https 0.8.16~exp12ubuntu10 (using .../apt-transport-https_0.8.16~exp12ubuntu10.17_amd64.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace binutils 2.22-6ubuntu1 (using .../binutils_2.22-6ubuntu1.1_amd64.deb) ... Unpacking replacement binutils ... Preparing to replace make 3.81-8.1ubuntu1 (using .../make_3.81-8.1ubuntu1.1_amd64.deb) ... Unpacking replacement make ... Preparing to replace dpkg-dev 1.16.1.2ubuntu7 (using .../dpkg-dev_1.16.1.2ubuntu7.5_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace libdpkg-perl 1.16.1.2ubuntu7 (using .../libdpkg-perl_1.16.1.2ubuntu7.5_all.deb) ... Unpacking replacement libdpkg-perl ... Preparing to replace build-essential 11.5ubuntu2 (using .../build-essential_11.5ubuntu2.1_amd64.deb) ... Unpacking replacement build-essential ... Setting up libc-dev-bin (2.15-0ubuntu10.7) ... Setting up linux-libc-dev (3.2.0-68.102) ... Setting up libc6-dev (2.15-0ubuntu10.7) ... Setting up libglib2.0-0 (2.32.4-0ubuntu1) ... No schema files found: doing nothing. Setting up procps (1:3.2.8-11ubuntu6.3) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up udev (175-0ubuntu9.5) ... invoke-rc.d: policy-rc.d denied execution of restart. Removing 'diversion of /sbin/udevadm to /sbin/udevadm.upgrade by fake-udev' update-initramfs: deferring update (trigger activated) Setting up libnih1 (1.0.3-4ubuntu9.1) ... Setting up libnih-dbus1 (1.0.3-4ubuntu9.1) ... Setting up iproute (20111117-1ubuntu2.3) ... Setting up ifupdown (0.7~beta2ubuntu11.1) ... Installing new version of config file /etc/init/network-interface.conf ... Setting up liblockfile-bin (1.09-3ubuntu0.1) ... Setting up liblockfile1 (1.09-3ubuntu0.1) ... Setting up libsqlite3-0 (3.7.9-2ubuntu1.1) ... Setting up libroken18-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libasn1-8-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libgcrypt11 (1.5.0-3ubuntu0.2) ... Setting up libtasn1-3 (2.10-1ubuntu1.2) ... Setting up libgnutls26 (2.12.14-5ubuntu3.8) ... Setting up libkrb5support0 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libk5crypto3 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libkrb5-3 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libgssapi-krb5-2 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libhcrypto4-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libheimbase1-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libwind0-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libhx509-5-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libkrb5-26-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libheimntlm0-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libgssapi3-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.1) ... Setting up libsasl2-2 (2.1.25.dfsg1-3ubuntu0.1) ... Setting up libldap-2.4-2 (2.4.28-1.1ubuntu4.4) ... Setting up openssl (1.0.1-4ubuntu5.17) ... Setting up ca-certificates (20130906ubuntu0.12.04.1) ... Updating certificates in /etc/ssl/certs... 21 added, 9 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up libcurl3-gnutls (7.22.0-3ubuntu4.8) ... Setting up apt-transport-https (0.8.16~exp12ubuntu10.17) ... Setting up binutils (2.22-6ubuntu1.1) ... Setting up make (3.81-8.1ubuntu1.1) ... Setting up perl-modules (5.14.2-6ubuntu2.4) ... Setting up perl (5.14.2-6ubuntu2.4) ... Setting up libdpkg-perl (1.16.1.2ubuntu7.5) ... Setting up dpkg-dev (1.16.1.2ubuntu7.5) ... Setting up build-essential (11.5ubuntu2.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-6310951', 'amd64', 'precise', '--nolog', '--batch', '--archive=ubuntu', '--dist=precise', '--purpose=PPA', '--architecture=amd64', '--comp=main', 'strongswan_5.1.2-0~10836+53~ubuntu12.04.1.dsc'] Initiating build PACKAGEBUILD-6310951 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 2.6.53-35-generic #62-Ubuntu SMP Fri Aug 15 01:58:42 UTC 2014 x86_64 Automatic build of strongswan_5.1.2-0~10836+53~ubuntu12.04.1 on lcy01-36 by sbuild/amd64 1.170.5 Build started at 20140830-1319 ****************************************************************************** strongswan_5.1.2-0~10836+53~ubuntu12.04.1.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7) [linux-any], libjson0-dev, libnm-glib-vpn-dev (>= 0.7) [linux-any], libnm-util-dev (>= 0.7) [linux-any], gperf, libcap-dev [linux-any], dh-autoreconf Checking for already installed source dependencies... debhelper: missing dpkg-dev: already installed (1.16.1.2ubuntu7.5 >= 1.16.1 is satisfied) dh-apparmor: missing libtool: missing libgmp3-dev: missing libssl-dev: missing libldns-dev: missing libunbound-dev: missing libcurl4-openssl-dev: missing libcurl3-dev: missing libcurl2-dev: missing libcurl2-dev: does not exist libsoup2.4-dev: missing libpcsclite-dev: missing libldap2-dev: missing libpam0g-dev: missing libkrb5-dev: missing bison: missing flex: missing bzip2: already installed (1.0.6-1) po-debconf: missing hardening-wrapper: missing libtspi-dev: missing libxml2-dev: missing libsqlite3-dev: missing libmysqlclient-dev: missing network-manager-dev: missing libjson0-dev: missing libnm-glib-vpn-dev: missing libnm-util-dev: missing gperf: missing libcap-dev: missing dh-autoreconf: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper dh-apparmor libtool libgmp3-dev libssl-dev libldns-dev libunbound-dev libcurl4-openssl-dev libsoup2.4-dev libpcsclite-dev libldap2-dev libpam0g-dev libkrb5-dev bison flex po-debconf hardening-wrapper libtspi-dev libxml2-dev libsqlite3-dev libmysqlclient-dev network-manager-dev libjson0-dev libnm-glib-vpn-dev libnm-util-dev gperf libcap-dev dh-autoreconf Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: autoconf automake autotools-dev bsdmainutils comerr-dev dconf-gsettings-backend dconf-service file gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services groff-base gsettings-desktop-schemas html2text intltool-debian krb5-multidev libbison-dev libcap2 libcroco3 libcurl3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf0 libexpat1 libfl-dev libgcrypt11-dev libgettextpo0 libgirepository-1.0-1 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmpxx4ldbl libgnome-keyring-common libgnome-keyring0 libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libjson0 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libldns1 libmagic1 libmysqlclient18 libnm-glib-dev libnm-glib-vpn1 libnm-glib4 libnm-util2 libnspr4 libnss3 libp11-kit-dev libpcre3-dev libpcrecpp0 libpcsclite1 libpipeline1 libpopt0 libproxy1 librtmp-dev libsoup-gnome2.4-1 libsoup2.4-1 libtasn1-3-dev libtspi1 libunbound2 libunistring0 libxml2 m4 man-db mysql-common pkg-config zlib1g-dev Suggested packages: autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc manpages-dev libcurl3-dbg libgcrypt11-doc libglib2.0-doc libgmp10-doc libmpfr-dev gnome-keyring gnutls-doc gnutls-bin krb5-user pcscd libsoup2.4-doc sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj less www-browser libmail-box-perl Recommended packages: autopoint curl wget lynx-cur python libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper html2text intltool-debian krb5-multidev libbison-dev libcap-dev libcap2 libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf0 libexpat1 libfl-dev libgcrypt11-dev libgettextpo0 libgirepository-1.0-1 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnome-keyring-common libgnome-keyring0 libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libjson0 libjson0-dev libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnspr4 libnss3 libp11-kit-dev libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libpopt0 libproxy1 librtmp-dev libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtasn1-3-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mysql-common network-manager-dev pkg-config po-debconf zlib1g-dev 0 upgraded, 110 newly installed, 0 to remove and 0 not upgraded. Need to get 30.5 MB of archives. After this operation, 98.9 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libpopt0 libdbus-glib-1-2 libgssrpc4 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 libpipeline1 libxml2 m4 libfl-dev flex libcap2 libcroco3 libcurl3 libexpat1 libunistring0 libgettextpo0 libglib2.0-data libglib2.0-bin libgmpxx4ldbl libgnome-keyring-common libgnome-keyring0 libgnutls-openssl27 libgudev-1.0-0 mysql-common libmysqlclient18 libnspr4 libnss3 libpcrecpp0 libpcsclite1 libproxy1 glib-networking-common glib-networking-services libdconf0 dconf-service dconf-gsettings-backend gsettings-desktop-schemas glib-networking libsoup2.4-1 libsoup-gnome2.4-1 libldns1 libunbound2 libgnutlsxx27 libjson0 libmagic1 file bsdmainutils gettext-base libgirepository-1.0-1 gir1.2-glib-2.0 groff-base man-db autoconf autotools-dev automake libbison-dev bison html2text gettext intltool-debian po-debconf dh-apparmor debhelper libtool dh-autoreconf gir1.2-freedesktop libnm-util2 libnm-glib4 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 gperf comerr-dev krb5-multidev libcap-dev pkg-config libidn11-dev libkrb5-dev libldap2-dev libgpg-error-dev libgcrypt11-dev zlib1g-dev libtasn1-3-dev libp11-kit-dev libgnutls-dev librtmp-dev libssl-dev libcurl4-openssl-dev libdbus-1-dev libpcre3-dev libglib2.0-dev libdbus-glib-1-dev libgmp-dev libgmp3-dev libmysqlclient-dev libnm-util-dev network-manager-dev libnm-glib-dev libnm-glib-vpn1 libnm-glib-vpn-dev libpam0g-dev libxml2-dev libsoup2.4-dev libsqlite3-dev libtspi1 libtspi-dev libunbound-dev hardening-wrapper libjson0-dev libldns-dev libpcsclite-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise/main libpopt0 amd64 1.16-3ubuntu1 [28.7 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise-security/main libdbus-glib-1-2 amd64 0.98-1ubuntu1.1 [73.6 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise-security/main libgssrpc4 amd64 1.10+dfsg~beta1-2ubuntu0.5 [57.5 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise-security/main libkadm5clnt-mit8 amd64 1.10+dfsg~beta1-2ubuntu0.5 [38.4 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise-security/main libkdb5-6 amd64 1.10+dfsg~beta1-2ubuntu0.5 [37.3 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise-security/main libkadm5srv-mit8 amd64 1.10+dfsg~beta1-2ubuntu0.5 [54.3 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise/main libpipeline1 amd64 1.2.1-1 [26.5 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise-security/main libxml2 amd64 2.7.8.dfsg-5.1ubuntu4.9 [673 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main m4 amd64 1.4.16-2ubuntu1 [200 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise/main libfl-dev amd64 2.5.35-10ubuntu3 [18.9 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise/main flex amd64 2.5.35-10ubuntu3 [232 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise/main libcap2 amd64 1:2.22-1ubuntu3 [12.0 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise-updates/main libcroco3 amd64 0.6.5-1ubuntu0.1 [99.8 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise-security/main libcurl3 amd64 7.22.0-3ubuntu4.8 [237 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise-security/main libexpat1 amd64 2.0.1-7.2ubuntu1.1 [131 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise/main libunistring0 amd64 0.9.3-5 [427 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise/main libgettextpo0 amd64 0.18.1.1-5ubuntu3 [120 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise-updates/main libglib2.0-data all 2.32.4-0ubuntu1 [89.2 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise-updates/main libglib2.0-bin amd64 2.32.4-0ubuntu1 [40.0 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise/main libgmpxx4ldbl amd64 2:5.0.2+dfsg-2ubuntu1 [8720 B] Get:21 http://ftpmaster.internal/ubuntu/ precise/main libgnome-keyring-common all 3.2.2-2 [5060 B] Get:22 http://ftpmaster.internal/ubuntu/ precise/main libgnome-keyring0 amd64 3.2.2-2 [62.6 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise-security/main libgnutls-openssl27 amd64 2.12.14-5ubuntu3.8 [21.6 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise-updates/main libgudev-1.0-0 amd64 1:175-0ubuntu9.5 [14.5 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise-security/main mysql-common all 5.5.38-0ubuntu0.12.04.1 [13.2 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise-security/main libmysqlclient18 amd64 5.5.38-0ubuntu0.12.04.1 [949 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise-security/main libnspr4 amd64 4.9.5-0ubuntu0.12.04.3 [140 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise-security/main libnss3 amd64 3.15.4-0ubuntu0.12.04.2 [1229 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise/main libpcrecpp0 amd64 8.12-4 [16.2 kB] Get:30 http://ftpmaster.internal/ubuntu/ precise/main libpcsclite1 amd64 1.7.4-2ubuntu2 [23.5 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise-security/main libproxy1 amd64 0.4.7-0ubuntu4.1 [56.1 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise-updates/main glib-networking-common all 2.32.1-1ubuntu2 [6130 B] Get:33 http://ftpmaster.internal/ubuntu/ precise-updates/main glib-networking-services amd64 2.32.1-1ubuntu2 [12.2 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise-updates/main libdconf0 amd64 0.12.0-0ubuntu1.1 [25.4 kB] Get:35 http://ftpmaster.internal/ubuntu/ precise-updates/main dconf-service amd64 0.12.0-0ubuntu1.1 [16.9 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise-updates/main dconf-gsettings-backend amd64 0.12.0-0ubuntu1.1 [16.1 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise/main gsettings-desktop-schemas all 3.4.1-0ubuntu1 [22.5 kB] Get:38 http://ftpmaster.internal/ubuntu/ precise-updates/main glib-networking amd64 2.32.1-1ubuntu2 [51.1 kB] Get:39 http://ftpmaster.internal/ubuntu/ precise/main libsoup2.4-1 amd64 2.38.1-1 [211 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise/main libsoup-gnome2.4-1 amd64 2.38.1-1 [9120 B] Get:41 http://ftpmaster.internal/ubuntu/ precise/universe libldns1 amd64 1.6.11-1 [135 kB] Get:42 http://ftpmaster.internal/ubuntu/ precise/universe libunbound2 amd64 1.4.16-1 [238 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise-security/main libgnutlsxx27 amd64 2.12.14-5ubuntu3.8 [22.6 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise-security/main libjson0 amd64 0.9-1ubuntu1.1 [17.9 kB] Get:45 http://ftpmaster.internal/ubuntu/ precise-security/main libmagic1 amd64 5.09-2ubuntu0.4 [217 kB] Get:46 http://ftpmaster.internal/ubuntu/ precise-security/main file amd64 5.09-2ubuntu0.4 [19.7 kB] Get:47 http://ftpmaster.internal/ubuntu/ precise/main bsdmainutils amd64 8.2.3ubuntu1 [200 kB] Get:48 http://ftpmaster.internal/ubuntu/ precise/main gettext-base amd64 0.18.1.1-5ubuntu3 [80.0 kB] Get:49 http://ftpmaster.internal/ubuntu/ precise/main libgirepository-1.0-1 amd64 1.32.0-1 [101 kB] Get:50 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-glib-2.0 amd64 1.32.0-1 [157 kB] Get:51 http://ftpmaster.internal/ubuntu/ precise/main groff-base amd64 1.21-7 [1046 kB] Get:52 http://ftpmaster.internal/ubuntu/ precise-updates/main man-db amd64 2.6.1-2ubuntu1 [755 kB] Get:53 http://ftpmaster.internal/ubuntu/ precise/main autoconf all 2.68-1ubuntu2 [560 kB] Get:54 http://ftpmaster.internal/ubuntu/ precise/main autotools-dev all 20120210.1ubuntu1 [42.4 kB] Get:55 http://ftpmaster.internal/ubuntu/ precise/main automake all 1:1.11.3-1ubuntu2 [571 kB] Get:56 http://ftpmaster.internal/ubuntu/ precise/main libbison-dev amd64 1:2.5.dfsg-2.1 [33.3 kB] Get:57 http://ftpmaster.internal/ubuntu/ precise/main bison amd64 1:2.5.dfsg-2.1 [295 kB] Get:58 http://ftpmaster.internal/ubuntu/ precise/main html2text amd64 1.3.2a-15 [104 kB] Get:59 http://ftpmaster.internal/ubuntu/ precise/main gettext amd64 0.18.1.1-5ubuntu3 [1188 kB] Get:60 http://ftpmaster.internal/ubuntu/ precise/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:61 http://ftpmaster.internal/ubuntu/ precise/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:62 http://ftpmaster.internal/ubuntu/ precise-security/main dh-apparmor all 2.7.102-0ubuntu3.10 [8686 B] Get:63 http://ftpmaster.internal/ubuntu/ precise/main debhelper all 9.20120115ubuntu3 [616 kB] Get:64 http://ftpmaster.internal/ubuntu/ precise/main libtool amd64 2.4.2-1ubuntu1 [302 kB] Get:65 http://ftpmaster.internal/ubuntu/ precise/main dh-autoreconf all 5ubuntu1 [14.7 kB] Get:66 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-freedesktop amd64 1.32.0-1 [6638 B] Get:67 http://ftpmaster.internal/ubuntu/ precise-updates/main libnm-util2 amd64 0.9.4.0-0ubuntu4.4.1 [136 kB] Get:68 http://ftpmaster.internal/ubuntu/ precise-updates/main libnm-glib4 amd64 0.9.4.0-0ubuntu4.4.1 [84.7 kB] Get:69 http://ftpmaster.internal/ubuntu/ precise-updates/main gir1.2-networkmanager-1.0 amd64 0.9.4.0-0ubuntu4.4.1 [43.5 kB] Get:70 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-soup-2.4 amd64 2.38.1-1 [24.6 kB] Get:71 http://ftpmaster.internal/ubuntu/ precise/main gperf amd64 3.0.3-1ubuntu1 [97.0 kB] Get:72 http://ftpmaster.internal/ubuntu/ precise/main comerr-dev amd64 2.1-1.42-1ubuntu2 [42.7 kB] Get:73 http://ftpmaster.internal/ubuntu/ precise-security/main krb5-multidev amd64 1.10+dfsg~beta1-2ubuntu0.5 [124 kB] Get:74 http://ftpmaster.internal/ubuntu/ precise/main libcap-dev amd64 1:2.22-1ubuntu3 [24.1 kB] Get:75 http://ftpmaster.internal/ubuntu/ precise/main pkg-config amd64 0.26-1ubuntu1 [40.9 kB] Get:76 http://ftpmaster.internal/ubuntu/ precise/main libidn11-dev amd64 1.23-2 [636 kB] Get:77 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5-dev amd64 1.10+dfsg~beta1-2ubuntu0.5 [11.0 kB] Get:78 http://ftpmaster.internal/ubuntu/ precise-updates/main libldap2-dev amd64 2.4.28-1.1ubuntu4.4 [492 kB] Get:79 http://ftpmaster.internal/ubuntu/ precise/main libgpg-error-dev amd64 1.10-2ubuntu1 [23.3 kB] Get:80 http://ftpmaster.internal/ubuntu/ precise-security/main libgcrypt11-dev amd64 1.5.0-3ubuntu0.2 [363 kB] Get:81 http://ftpmaster.internal/ubuntu/ precise/main zlib1g-dev amd64 1:1.2.3.4.dfsg-3ubuntu4 [165 kB] Get:82 http://ftpmaster.internal/ubuntu/ precise-security/main libtasn1-3-dev amd64 2.10-1ubuntu1.2 [357 kB] Get:83 http://ftpmaster.internal/ubuntu/ precise/main libp11-kit-dev amd64 0.12-2ubuntu1 [45.6 kB] Get:84 http://ftpmaster.internal/ubuntu/ precise-security/main libgnutls-dev amd64 2.12.14-5ubuntu3.8 [546 kB] Get:85 http://ftpmaster.internal/ubuntu/ precise/main librtmp-dev amd64 2.4~20110711.gitc28f1bab-1 [67.3 kB] Get:86 http://ftpmaster.internal/ubuntu/ precise-security/main libssl-dev amd64 1.0.1-4ubuntu5.17 [1574 kB] Get:87 http://ftpmaster.internal/ubuntu/ precise-security/main libcurl4-openssl-dev amd64 7.22.0-3ubuntu4.8 [1077 kB] Get:88 http://ftpmaster.internal/ubuntu/ precise-security/main libdbus-1-dev amd64 1.4.18-1ubuntu1.5 [213 kB] Get:89 http://ftpmaster.internal/ubuntu/ precise/main libpcre3-dev amd64 8.12-4 [232 kB] Get:90 http://ftpmaster.internal/ubuntu/ precise-updates/main libglib2.0-dev amd64 2.32.4-0ubuntu1 [1812 kB] Get:91 http://ftpmaster.internal/ubuntu/ precise-security/main libdbus-glib-1-dev amd64 0.98-1ubuntu1.1 [125 kB] Get:92 http://ftpmaster.internal/ubuntu/ precise/main libgmp-dev amd64 2:5.0.2+dfsg-2ubuntu1 [351 kB] Get:93 http://ftpmaster.internal/ubuntu/ precise/main libgmp3-dev amd64 2:5.0.2+dfsg-2ubuntu1 [1806 B] Get:94 http://ftpmaster.internal/ubuntu/ precise-security/main libmysqlclient-dev amd64 5.5.38-0ubuntu0.12.04.1 [1402 kB] Get:95 http://ftpmaster.internal/ubuntu/ precise-updates/main libnm-util-dev amd64 0.9.4.0-0ubuntu4.4.1 [249 kB] Get:96 http://ftpmaster.internal/ubuntu/ precise-updates/main network-manager-dev amd64 0.9.4.0-0ubuntu4.4.1 [64.5 kB] Get:97 http://ftpmaster.internal/ubuntu/ precise-updates/main libnm-glib-dev amd64 0.9.4.0-0ubuntu4.4.1 [190 kB] Get:98 http://ftpmaster.internal/ubuntu/ precise-updates/main libnm-glib-vpn1 amd64 0.9.4.0-0ubuntu4.4.1 [14.4 kB] Get:99 http://ftpmaster.internal/ubuntu/ precise-updates/main libnm-glib-vpn-dev amd64 0.9.4.0-0ubuntu4.4.1 [5336 B] Get:100 http://ftpmaster.internal/ubuntu/ precise/main libpam0g-dev amd64 1.1.3-7ubuntu2 [120 kB] Get:101 http://ftpmaster.internal/ubuntu/ precise-security/main libxml2-dev amd64 2.7.8.dfsg-5.1ubuntu4.9 [804 kB] Get:102 http://ftpmaster.internal/ubuntu/ precise/main libsoup2.4-dev amd64 2.38.1-1 [329 kB] Get:103 http://ftpmaster.internal/ubuntu/ precise-updates/main libsqlite3-dev amd64 3.7.9-2ubuntu1.1 [459 kB] Get:104 http://ftpmaster.internal/ubuntu/ precise-updates/main libtspi1 amd64 0.3.7-2ubuntu1.1 [178 kB] Get:105 http://ftpmaster.internal/ubuntu/ precise-updates/main libtspi-dev amd64 0.3.7-2ubuntu1.1 [642 kB] Get:106 http://ftpmaster.internal/ubuntu/ precise/universe libunbound-dev amd64 1.4.16-1 [4358 kB] Get:107 http://ftpmaster.internal/ubuntu/ precise/main hardening-wrapper amd64 1.36ubuntu1 [10.6 kB] Get:108 http://ftpmaster.internal/ubuntu/ precise-security/main libjson0-dev amd64 0.9-1ubuntu1.1 [72.2 kB] Get:109 http://ftpmaster.internal/ubuntu/ precise/universe libldns-dev amd64 1.6.11-1 [388 kB] Get:110 http://ftpmaster.internal/ubuntu/ precise/main libpcsclite-dev amd64 1.7.4-2ubuntu2 [23.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 30.5 MB in 2s (12.8 MB/s) Selecting previously unselected package libpopt0. (Reading database ... 12261 files and directories currently installed.) Unpacking libpopt0 (from .../libpopt0_1.16-3ubuntu1_amd64.deb) ... Selecting previously unselected package libdbus-glib-1-2. Unpacking libdbus-glib-1-2 (from .../libdbus-glib-1-2_0.98-1ubuntu1.1_amd64.deb) ... Selecting previously unselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Selecting previously unselected package libpipeline1. Unpacking libpipeline1 (from .../libpipeline1_1.2.1-1_amd64.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1ubuntu4.9_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../m4_1.4.16-2ubuntu1_amd64.deb) ... Selecting previously unselected package libfl-dev. Unpacking libfl-dev (from .../libfl-dev_2.5.35-10ubuntu3_amd64.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10ubuntu3_amd64.deb) ... Selecting previously unselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.22-1ubuntu3_amd64.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.5-1ubuntu0.1_amd64.deb) ... Selecting previously unselected package libcurl3. Unpacking libcurl3 (from .../libcurl3_7.22.0-3ubuntu4.8_amd64.deb) ... Selecting previously unselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-7.2ubuntu1.1_amd64.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_amd64.deb) ... Selecting previously unselected package libgettextpo0. Unpacking libgettextpo0 (from .../libgettextpo0_0.18.1.1-5ubuntu3_amd64.deb) ... Selecting previously unselected package libglib2.0-data. Unpacking libglib2.0-data (from .../libglib2.0-data_2.32.4-0ubuntu1_all.deb) ... Selecting previously unselected package libglib2.0-bin. Unpacking libglib2.0-bin (from .../libglib2.0-bin_2.32.4-0ubuntu1_amd64.deb) ... Selecting previously unselected package libgmpxx4ldbl. Unpacking libgmpxx4ldbl (from .../libgmpxx4ldbl_2%3a5.0.2+dfsg-2ubuntu1_amd64.deb) ... Selecting previously unselected package libgnome-keyring-common. Unpacking libgnome-keyring-common (from .../libgnome-keyring-common_3.2.2-2_all.deb) ... Selecting previously unselected package libgnome-keyring0. Unpacking libgnome-keyring0 (from .../libgnome-keyring0_3.2.2-2_amd64.deb) ... Selecting previously unselected package libgnutls-openssl27. Unpacking libgnutls-openssl27 (from .../libgnutls-openssl27_2.12.14-5ubuntu3.8_amd64.deb) ... Selecting previously unselected package libgudev-1.0-0. Unpacking libgudev-1.0-0 (from .../libgudev-1.0-0_1%3a175-0ubuntu9.5_amd64.deb) ... Selecting previously unselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.5.38-0ubuntu0.12.04.1_all.deb) ... Selecting previously unselected package libmysqlclient18. Unpacking libmysqlclient18 (from .../libmysqlclient18_5.5.38-0ubuntu0.12.04.1_amd64.deb) ... Selecting previously unselected package libnspr4. Unpacking libnspr4 (from .../libnspr4_4.9.5-0ubuntu0.12.04.3_amd64.deb) ... Selecting previously unselected package libnss3. Unpacking libnss3 (from .../libnss3_3.15.4-0ubuntu0.12.04.2_amd64.deb) ... Selecting previously unselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_8.12-4_amd64.deb) ... Selecting previously unselected package libpcsclite1. Unpacking libpcsclite1 (from .../libpcsclite1_1.7.4-2ubuntu2_amd64.deb) ... Selecting previously unselected package libproxy1. Unpacking libproxy1 (from .../libproxy1_0.4.7-0ubuntu4.1_amd64.deb) ... Selecting previously unselected package glib-networking-common. Unpacking glib-networking-common (from .../glib-networking-common_2.32.1-1ubuntu2_all.deb) ... Selecting previously unselected package glib-networking-services. Unpacking glib-networking-services (from .../glib-networking-services_2.32.1-1ubuntu2_amd64.deb) ... Selecting previously unselected package libdconf0. Unpacking libdconf0 (from .../libdconf0_0.12.0-0ubuntu1.1_amd64.deb) ... Selecting previously unselected package dconf-service. Unpacking dconf-service (from .../dconf-service_0.12.0-0ubuntu1.1_amd64.deb) ... Selecting previously unselected package dconf-gsettings-backend. Unpacking dconf-gsettings-backend (from .../dconf-gsettings-backend_0.12.0-0ubuntu1.1_amd64.deb) ... Selecting previously unselected package gsettings-desktop-schemas. Unpacking gsettings-desktop-schemas (from .../gsettings-desktop-schemas_3.4.1-0ubuntu1_all.deb) ... Selecting previously unselected package glib-networking. Unpacking glib-networking (from .../glib-networking_2.32.1-1ubuntu2_amd64.deb) ... Selecting previously unselected package libsoup2.4-1. Unpacking libsoup2.4-1 (from .../libsoup2.4-1_2.38.1-1_amd64.deb) ... Selecting previously unselected package libsoup-gnome2.4-1. Unpacking libsoup-gnome2.4-1 (from .../libsoup-gnome2.4-1_2.38.1-1_amd64.deb) ... Selecting previously unselected package libldns1. Unpacking libldns1 (from .../libldns1_1.6.11-1_amd64.deb) ... Selecting previously unselected package libunbound2. Unpacking libunbound2 (from .../libunbound2_1.4.16-1_amd64.deb) ... Selecting previously unselected package libgnutlsxx27. Unpacking libgnutlsxx27 (from .../libgnutlsxx27_2.12.14-5ubuntu3.8_amd64.deb) ... Selecting previously unselected package libjson0. Unpacking libjson0 (from .../libjson0_0.9-1ubuntu1.1_amd64.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2ubuntu0.4_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../file_5.09-2ubuntu0.4_amd64.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3ubuntu1_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5ubuntu3_amd64.deb) ... Selecting previously unselected package libgirepository-1.0-1. Unpacking libgirepository-1.0-1 (from .../libgirepository-1.0-1_1.32.0-1_amd64.deb) ... Selecting previously unselected package gir1.2-glib-2.0. Unpacking gir1.2-glib-2.0 (from .../gir1.2-glib-2.0_1.32.0-1_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-7_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.1-2ubuntu1_amd64.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.68-1ubuntu2_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20120210.1ubuntu1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.3-1ubuntu2_all.deb) ... Selecting previously unselected package libbison-dev. Unpacking libbison-dev (from .../libbison-dev_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package bison. Unpacking bison (from .../bison_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5ubuntu3_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package dh-apparmor. Unpacking dh-apparmor (from .../dh-apparmor_2.7.102-0ubuntu3.10_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120115ubuntu3_all.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1ubuntu1_amd64.deb) ... Selecting previously unselected package dh-autoreconf. Unpacking dh-autoreconf (from .../dh-autoreconf_5ubuntu1_all.deb) ... Selecting previously unselected package gir1.2-freedesktop. Unpacking gir1.2-freedesktop (from .../gir1.2-freedesktop_1.32.0-1_amd64.deb) ... Selecting previously unselected package libnm-util2. Unpacking libnm-util2 (from .../libnm-util2_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package libnm-glib4. Unpacking libnm-glib4 (from .../libnm-glib4_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package gir1.2-networkmanager-1.0. Unpacking gir1.2-networkmanager-1.0 (from .../gir1.2-networkmanager-1.0_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package gir1.2-soup-2.4. Unpacking gir1.2-soup-2.4 (from .../gir1.2-soup-2.4_2.38.1-1_amd64.deb) ... Selecting previously unselected package gperf. Unpacking gperf (from .../gperf_3.0.3-1ubuntu1_amd64.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1ubuntu2_amd64.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Selecting previously unselected package libcap-dev. Unpacking libcap-dev (from .../libcap-dev_1%3a2.22-1ubuntu3_amd64.deb) ... Selecting previously unselected package pkg-config. Unpacking pkg-config (from .../pkg-config_0.26-1ubuntu1_amd64.deb) ... Selecting previously unselected package libidn11-dev. Unpacking libidn11-dev (from .../libidn11-dev_1.23-2_amd64.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10+dfsg~beta1-2ubuntu0.5_amd64.deb) ... Selecting previously unselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.28-1.1ubuntu4.4_amd64.deb) ... Selecting previously unselected package libgpg-error-dev. Unpacking libgpg-error-dev (from .../libgpg-error-dev_1.10-2ubuntu1_amd64.deb) ... Selecting previously unselected package libgcrypt11-dev. Unpacking libgcrypt11-dev (from .../libgcrypt11-dev_1.5.0-3ubuntu0.2_amd64.deb) ... Selecting previously unselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.4.dfsg-3ubuntu4_amd64.deb) ... Selecting previously unselected package libtasn1-3-dev. Unpacking libtasn1-3-dev (from .../libtasn1-3-dev_2.10-1ubuntu1.2_amd64.deb) ... Selecting previously unselected package libp11-kit-dev. Unpacking libp11-kit-dev (from .../libp11-kit-dev_0.12-2ubuntu1_amd64.deb) ... Selecting previously unselected package libgnutls-dev. Unpacking libgnutls-dev (from .../libgnutls-dev_2.12.14-5ubuntu3.8_amd64.deb) ... Selecting previously unselected package librtmp-dev. Unpacking librtmp-dev (from .../librtmp-dev_2.4~20110711.gitc28f1bab-1_amd64.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.1-4ubuntu5.17_amd64.deb) ... Selecting previously unselected package libcurl4-openssl-dev. Unpacking libcurl4-openssl-dev (from .../libcurl4-openssl-dev_7.22.0-3ubuntu4.8_amd64.deb) ... Selecting previously unselected package libdbus-1-dev. Unpacking libdbus-1-dev (from .../libdbus-1-dev_1.4.18-1ubuntu1.5_amd64.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_8.12-4_amd64.deb) ... Selecting previously unselected package libglib2.0-dev. Unpacking libglib2.0-dev (from .../libglib2.0-dev_2.32.4-0ubuntu1_amd64.deb) ... Selecting previously unselected package libdbus-glib-1-dev. Unpacking libdbus-glib-1-dev (from .../libdbus-glib-1-dev_0.98-1ubuntu1.1_amd64.deb) ... Selecting previously unselected package libgmp-dev. Unpacking libgmp-dev (from .../libgmp-dev_2%3a5.0.2+dfsg-2ubuntu1_amd64.deb) ... Selecting previously unselected package libgmp3-dev. Unpacking libgmp3-dev (from .../libgmp3-dev_2%3a5.0.2+dfsg-2ubuntu1_amd64.deb) ... Selecting previously unselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.5.38-0ubuntu0.12.04.1_amd64.deb) ... Selecting previously unselected package libnm-util-dev. Unpacking libnm-util-dev (from .../libnm-util-dev_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package network-manager-dev. Unpacking network-manager-dev (from .../network-manager-dev_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package libnm-glib-dev. Unpacking libnm-glib-dev (from .../libnm-glib-dev_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package libnm-glib-vpn1. Unpacking libnm-glib-vpn1 (from .../libnm-glib-vpn1_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package libnm-glib-vpn-dev. Unpacking libnm-glib-vpn-dev (from .../libnm-glib-vpn-dev_0.9.4.0-0ubuntu4.4.1_amd64.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-7ubuntu2_amd64.deb) ... Selecting previously unselected package libxml2-dev. Unpacking libxml2-dev (from .../libxml2-dev_2.7.8.dfsg-5.1ubuntu4.9_amd64.deb) ... Selecting previously unselected package libsoup2.4-dev. Unpacking libsoup2.4-dev (from .../libsoup2.4-dev_2.38.1-1_amd64.deb) ... Selecting previously unselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.9-2ubuntu1.1_amd64.deb) ... Selecting previously unselected package libtspi1. Unpacking libtspi1 (from .../libtspi1_0.3.7-2ubuntu1.1_amd64.deb) ... Selecting previously unselected package libtspi-dev. Unpacking libtspi-dev (from .../libtspi-dev_0.3.7-2ubuntu1.1_amd64.deb) ... Selecting previously unselected package libunbound-dev. Unpacking libunbound-dev (from .../libunbound-dev_1.4.16-1_amd64.deb) ... Selecting previously unselected package hardening-wrapper. Unpacking hardening-wrapper (from .../hardening-wrapper_1.36ubuntu1_amd64.deb) ... Adding 'diversion of /usr/bin/gcc-4.2 to /usr/bin/gcc-4.2.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.2 to /usr/bin/g++-4.2.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.3 to /usr/bin/gcc-4.3.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.3 to /usr/bin/g++-4.3.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.5 to /usr/bin/gcc-4.5.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.5 to /usr/bin/g++-4.5.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Selecting previously unselected package libjson0-dev. Unpacking libjson0-dev (from .../libjson0-dev_0.9-1ubuntu1.1_amd64.deb) ... Selecting previously unselected package libldns-dev. Unpacking libldns-dev (from .../libldns-dev_1.6.11-1_amd64.deb) ... Selecting previously unselected package libpcsclite-dev. Unpacking libpcsclite-dev (from .../libpcsclite-dev_1.7.4-2ubuntu2_amd64.deb) ... Processing triggers for libglib2.0-0 ... Setting up libpopt0 (1.16-3ubuntu1) ... Setting up libdbus-glib-1-2 (0.98-1ubuntu1.1) ... Setting up libgssrpc4 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libkdb5-6 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libkadm5srv-mit8 (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libpipeline1 (1.2.1-1) ... Setting up libxml2 (2.7.8.dfsg-5.1ubuntu4.9) ... Setting up m4 (1.4.16-2ubuntu1) ... Setting up libfl-dev (2.5.35-10ubuntu3) ... Setting up flex (2.5.35-10ubuntu3) ... Setting up libcap2 (1:2.22-1ubuntu3) ... Setting up libcroco3 (0.6.5-1ubuntu0.1) ... Setting up libcurl3 (7.22.0-3ubuntu4.8) ... Setting up libexpat1 (2.0.1-7.2ubuntu1.1) ... Setting up libunistring0 (0.9.3-5) ... Setting up libgettextpo0 (0.18.1.1-5ubuntu3) ... Setting up libglib2.0-data (2.32.4-0ubuntu1) ... Setting up libglib2.0-bin (2.32.4-0ubuntu1) ... Setting up libgmpxx4ldbl (2:5.0.2+dfsg-2ubuntu1) ... Setting up libgnome-keyring-common (3.2.2-2) ... Setting up libgnome-keyring0 (3.2.2-2) ... Setting up libgnutls-openssl27 (2.12.14-5ubuntu3.8) ... Setting up libgudev-1.0-0 (1:175-0ubuntu9.5) ... Setting up mysql-common (5.5.38-0ubuntu0.12.04.1) ... Setting up libmysqlclient18 (5.5.38-0ubuntu0.12.04.1) ... Setting up libnspr4 (4.9.5-0ubuntu0.12.04.3) ... Setting up libnss3 (3.15.4-0ubuntu0.12.04.2) ... Setting up libpcrecpp0 (8.12-4) ... Setting up libpcsclite1 (1.7.4-2ubuntu2) ... Setting up libproxy1 (0.4.7-0ubuntu4.1) ... Setting up glib-networking-common (2.32.1-1ubuntu2) ... Setting up glib-networking-services (2.32.1-1ubuntu2) ... Setting up libdconf0 (0.12.0-0ubuntu1.1) ... Setting up dconf-service (0.12.0-0ubuntu1.1) ... Setting up dconf-gsettings-backend (0.12.0-0ubuntu1.1) ... Setting up gsettings-desktop-schemas (3.4.1-0ubuntu1) ... Setting up glib-networking (2.32.1-1ubuntu2) ... Setting up libsoup2.4-1 (2.38.1-1) ... Setting up libsoup-gnome2.4-1 (2.38.1-1) ... Setting up libldns1 (1.6.11-1) ... Setting up libunbound2 (1.4.16-1) ... Setting up libgnutlsxx27 (2.12.14-5ubuntu3.8) ... Setting up libjson0 (0.9-1ubuntu1.1) ... Setting up libmagic1 (5.09-2ubuntu0.4) ... Setting up file (5.09-2ubuntu0.4) ... Setting up bsdmainutils (8.2.3ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up gettext-base (0.18.1.1-5ubuntu3) ... Setting up libgirepository-1.0-1 (1.32.0-1) ... Setting up gir1.2-glib-2.0 (1.32.0-1) ... Setting up groff-base (1.21-7) ... Setting up man-db (2.6.1-2ubuntu1) ... Building database of manual pages ... Setting up autoconf (2.68-1ubuntu2) ... Setting up autotools-dev (20120210.1ubuntu1) ... Setting up automake (1:1.11.3-1ubuntu2) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up libbison-dev (1:2.5.dfsg-2.1) ... Setting up bison (1:2.5.dfsg-2.1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.7.102-0ubuntu3.10) ... Setting up debhelper (9.20120115ubuntu3) ... Setting up libtool (2.4.2-1ubuntu1) ... Setting up dh-autoreconf (5ubuntu1) ... Setting up gir1.2-freedesktop (1.32.0-1) ... Setting up libnm-util2 (0.9.4.0-0ubuntu4.4.1) ... Setting up libnm-glib4 (0.9.4.0-0ubuntu4.4.1) ... Setting up gir1.2-networkmanager-1.0 (0.9.4.0-0ubuntu4.4.1) ... Setting up gir1.2-soup-2.4 (2.38.1-1) ... Setting up gperf (3.0.3-1ubuntu1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package gperf should be updated. Setting up comerr-dev (2.1-1.42-1ubuntu2) ... Setting up krb5-multidev (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libcap-dev (1:2.22-1ubuntu3) ... Setting up pkg-config (0.26-1ubuntu1) ... Setting up libidn11-dev (1.23-2) ... Setting up libkrb5-dev (1.10+dfsg~beta1-2ubuntu0.5) ... Setting up libldap2-dev (2.4.28-1.1ubuntu4.4) ... Setting up libgpg-error-dev (1.10-2ubuntu1) ... Setting up libgcrypt11-dev (1.5.0-3ubuntu0.2) ... Setting up zlib1g-dev (1:1.2.3.4.dfsg-3ubuntu4) ... Setting up libtasn1-3-dev (2.10-1ubuntu1.2) ... Setting up libp11-kit-dev (0.12-2ubuntu1) ... Setting up libgnutls-dev (2.12.14-5ubuntu3.8) ... Setting up librtmp-dev (2.4~20110711.gitc28f1bab-1) ... Setting up libssl-dev (1.0.1-4ubuntu5.17) ... Setting up libcurl4-openssl-dev (7.22.0-3ubuntu4.8) ... Setting up libdbus-1-dev (1.4.18-1ubuntu1.5) ... Setting up libpcre3-dev (8.12-4) ... Setting up libglib2.0-dev (2.32.4-0ubuntu1) ... Setting up libdbus-glib-1-dev (0.98-1ubuntu1.1) ... Setting up libgmp-dev (2:5.0.2+dfsg-2ubuntu1) ... Setting up libgmp3-dev (2:5.0.2+dfsg-2ubuntu1) ... Setting up libmysqlclient-dev (5.5.38-0ubuntu0.12.04.1) ... Setting up libnm-util-dev (0.9.4.0-0ubuntu4.4.1) ... Setting up network-manager-dev (0.9.4.0-0ubuntu4.4.1) ... Setting up libnm-glib-dev (0.9.4.0-0ubuntu4.4.1) ... Setting up libnm-glib-vpn1 (0.9.4.0-0ubuntu4.4.1) ... Setting up libnm-glib-vpn-dev (0.9.4.0-0ubuntu4.4.1) ... Setting up libpam0g-dev (1.1.3-7ubuntu2) ... Setting up libxml2-dev (2.7.8.dfsg-5.1ubuntu4.9) ... Setting up libsoup2.4-dev (2.38.1-1) ... Setting up libsqlite3-dev (3.7.9-2ubuntu1.1) ... Setting up libtspi1 (0.3.7-2ubuntu1.1) ... Setting up libtspi-dev (0.3.7-2ubuntu1.1) ... Setting up libunbound-dev (1.4.16-1) ... Setting up hardening-wrapper (1.36ubuntu1) ... Setting up libjson0-dev (0.9-1ubuntu1.1) ... Setting up libldns-dev (1.6.11-1) ... Setting up libpcsclite-dev (1.7.4-2ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.15-0ubuntu10.7 make_3.81-8.1ubuntu1.1 dpkg-dev_1.16.1.2ubuntu7.5 gcc-4.6_4.6.3-1ubuntu5 g++-4.6_4.6.3-1ubuntu5 binutils_2.22-6ubuntu1.1 libstdc++6-4.6-dev_4.6.3-1ubuntu5 libstdc++6_4.6.3-1ubuntu5 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::native dpkg-source: warning: extracting unsigned source package (strongswan_5.1.2-0~10836+53~ubuntu12.04.1.dsc) dpkg-source: info: extracting strongswan in strongswan-5.1.2 dpkg-source: info: unpacking strongswan_5.1.2-0~10836+53~ubuntu12.04.1.tar.gz dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.1.2-0~10836+53~ubuntu12.04.1 dpkg-source --before-build strongswan-5.1.2 dpkg-buildpackage: host architecture amd64 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ /usr/bin/fakeroot debian/rules clean dh clean --parallel --with autoreconf dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /build/buildd/strongswan-5.1.2 -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /build/buildd/strongswan-5.1.2/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build dh build --parallel --with autoreconf dh_testdir -O--parallel dh_autoreconf -O--parallel libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./config.guess' libtoolize: copying file `./config.sub' libtoolize: copying file `./install-sh' libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'. libtoolize: copying file `m4/config/libtool.m4' libtoolize: copying file `m4/config/ltoptions.m4' libtoolize: copying file `m4/config/ltsugar.m4' libtoolize: copying file `m4/config/ltversion.m4' libtoolize: copying file `m4/config/lt~obsolete.m4' configure.ac:327: installing `./compile' configure.ac:23: installing `./missing' scripts/Makefile.am: installing `./depcomp' configure.ac: installing `./ylwrap' debian/rules override_dh_auto_configure make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_auto_configure -- --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-acert --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-rdrand --enable-nm --with-capabilities=libcap configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... none checking whether gcc and cc understand -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... checking for python extension module directory... checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... -lrt checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for json... no checking for json... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/swanctl/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru libcharon: dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity libhydra: attr attr-sql kernel-netlink resolve libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_auto_build -O--parallel make[1]: Entering directory `/build/buildd/strongswan-5.1.2' \ sed \ -e "s:\@PACKAGE_VERSION\@:5.2.1dr1:" \ ./Android.common.mk.in > Android.common.mk make all-recursive make[2]: Entering directory `/build/buildd/strongswan-5.1.2' Making all in src make[3]: Entering directory `/build/buildd/strongswan-5.1.2/src' Making all in . make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src' Making all in include make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/include' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/include' Making all in libstrongswan make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' \ (cd ./asn1/ && /usr/bin/perl oid.pl) \ /usr/bin/gperf -N proposal_get_token_static -m 10 -C -G -c -t -D < \ ./crypto/proposal/proposal_keywords_static.txt > crypto/proposal/proposal_keywords_static.c /bin/bash ../../ylwrap settings/settings_parser.y y.tab.c settings/settings_parser.c y.tab.h settings/settings_parser.h y.output settings/settings_parser.output -- bison -y -v -d updating settings/settings_parser.h updating settings/settings_parser.output make all-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making all in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:273:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat] plugins/plugin_feature.c:273:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:281:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:281:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:281:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat] plugins/plugin_feature.c:281:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:288:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:288:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:288:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:295:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:295:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:295:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:309:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:309:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:309:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:316:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:316:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:316:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:323:4: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:323:4: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:332:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:332:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:332:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:340:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:340:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:340:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:348:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:348:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:348:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:364:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:364:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:364:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:372:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:372:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:372:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:379:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:379:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:379:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:386:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:386:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] plugins/plugin_feature.c:386:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:393:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:393:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] plugins/plugin_feature.c:393:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:401:6: warning: unknown conversion type character 'N' in format [-Wformat] plugins/plugin_feature.c:401:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] plugins/plugin_feature.c:401:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o /bin/bash ../../ylwrap settings/settings_lexer.l lex.yy.c settings/settings_lexer.c -- flex /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:319:4: warning: unknown conversion type character 'B' in format [-Wformat] utils/identification.c:319:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:319:4: warning: unknown conversion type character 'B' in format [-Wformat] utils/identification.c:319:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:363:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c:363:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'identification_printf_hook': utils/identification.c:850:5: warning: unknown conversion type character 'B' in format [-Wformat] utils/identification.c:850:5: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:850:5: warning: unknown conversion type character 'B' in format [-Wformat] utils/identification.c:850:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/utils/strerror.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lrt -lpthread -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/utils/.libs/strerror.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -ldl -lrt -lpthread -lcap -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' Making all in plugins/rdrand make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o rdrand_plugin.lo rdrand_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c rdrand_plugin.c -fPIC -DPIC -o .libs/rdrand_plugin.o rdrand_plugin.c: In function 'have_rdrand': rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' [-Wformat] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' [-Wformat] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' [-Wformat] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' [-Wformat] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' [-Wformat] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' [-Wformat] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o rdrand_rng.lo rdrand_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c rdrand_rng.c -fPIC -DPIC -o .libs/rdrand_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rdrand.la -rpath /usr/lib/ipsec/plugins rdrand_plugin.lo rdrand_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rdrand_plugin.o .libs/rdrand_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rdrand.so -o .libs/libstrongswan-rdrand.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rdrand.la" && ln -s "../libstrongswan-rdrand.la" "libstrongswan-rdrand.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' Making all in plugins/random make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:639:9: warning: unknown conversion type character 'Y' in format [-Wformat] x509_cert.c:639:9: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function 'add_cdps': x509_cert.c:804:3: warning: unknown conversion type character 'Y' in format [-Wformat] x509_cert.c:804:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' Making all in plugins/acert make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o acert_validator.lo acert_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c acert_validator.c -fPIC -DPIC -o .libs/acert_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o acert_plugin.lo acert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c acert_plugin.c -fPIC -DPIC -o .libs/acert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-acert.la -rpath /usr/lib/ipsec/plugins acert_validator.lo acert_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/acert_validator.o .libs/acert_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-acert.so -o .libs/libstrongswan-acert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-acert.la" && ln -s "../libstrongswan-acert.la" "libstrongswan-acert.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' Making all in plugins/pubkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:212:4: warning: conversion lacks type at end of format [-Wformat] curl_fetcher.c:212:4: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:212:4: warning: conversion lacks type at end of format [-Wformat] curl_fetcher.c:212:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/x86_64-linux-gnu/libcurl.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/x86_64-linux-gnu -lmysqlclient_r -lpthread -lz -lm -lrt -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/x86_64-linux-gnu -lmysqlclient_r -lpthread -lz -lm -lrt -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/x86_64-linux-gnu/libsqlite3.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat] openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat] openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_convert.lo ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_mgf1.lo ntru_mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_mgf1.c -fPIC -DPIC -o .libs/ntru_mgf1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_param_set.lo ntru_param_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_public_key.lo ntru_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_private_key.lo ntru_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_drbg.lo ntru_ke.lo ntru_mgf1.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_mgf1.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' Making all in plugins/test_vectors make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[6]: Nothing to be done for `all'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making all in libhydra make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making all in plugins/attr make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_attribute.lo sql_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo sql_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/sql_attribute.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' Making all in plugins/kernel_netlink make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' Making all in plugins/resolve make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:84:5: warning: unknown conversion type character 0x20 in format [-Wformat] resolve_handler.c:84:5: warning: unknown conversion type character 'Y' in format [-Wformat] resolve_handler.c:84:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat] resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat] resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat] resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat] resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:3: warning: unknown conversion type character 0xa in format [-Wformat] resolve_handler.c:173:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making all in libipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' Making all in libsimaka make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libsimaka' Making all in libtls make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' Making all in tests make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' Making all in libradius make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libradius' Making all in libtncif make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtncif' Making all in libtnccs make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat] tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:189:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:189:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:194:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:194:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:194:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:194:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:258:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:258:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:263:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:263:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:263:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imc.c:263:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:185:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:185:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:190:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:190:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:190:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:190:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:254:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:254:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:259:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:259:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:259:12: warning: unknown conversion type character 'N' in format [-Wformat] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat] tnc_imv.c:259:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:111:8: warning: unknown conversion type character 'N' in format [-Wformat] messages/tnccs_msg.c:111:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] messages/tnccs_msg.c:111:8: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:111:8: warning: unknown conversion type character 'N' in format [-Wformat] messages/tnccs_msg.c:111:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] messages/tnccs_msg.c:111:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat] messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec /usr/lib/x86_64-linux-gnu/libxml2.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making all in libpttls make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpttls' Making all in libimcv make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc/imc_os_info.lo imc/imc_os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc/imc_os_info.c -fPIC -DPIC -o imc/.libs/imc_os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_os_info.lo imv/imv_os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_os_info.c -fPIC -DPIC -o imv/.libs/imv_os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_session_manager.lo imv/imv_session_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_session_manager.c -fPIC -DPIC -o imv/.libs/imv_session_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making all in libpts make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o libpts.lo libpts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c libpts.c -fPIC -DPIC -o .libs/libpts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_ima_bios_list.lo pts/pts_ima_bios_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_ima_bios_list.c -fPIC -DPIC -o pts/.libs/pts_ima_bios_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_ima_event_list.lo pts/pts_ima_event_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_ima_event_list.c -fPIC -DPIC -o pts/.libs/pts_ima_event_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o swid/swid_inventory.c: In function 'generate_tags': swid/swid_inventory.c:215:7: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'size_t' [-Wformat] swid/swid_inventory.c:215:7: warning: field precision specifier '.*' expects argument of type 'int', but argument 6 has type 'size_t' [-Wformat] swid/swid_inventory.c:215:7: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'size_t' [-Wformat] swid/swid_inventory.c:215:7: warning: field precision specifier '.*' expects argument of type 'int', but argument 6 has type 'size_t' [-Wformat] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' Making all in plugins/imc_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attest_db.o attest_db.c attest_db.c: In function 'print_cfn': attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:196:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:196:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:196:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:196:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'set_key': attest_db.c:540:3: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:540:3: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:554:6: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:554:6: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat] attest_db.c:554:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_components': attest_db.c:822:7: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:822:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_devices': attest_db.c:878:4: warning: unknown conversion type character 'T' in format [-Wformat] attest_db.c:878:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:900:4: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:900:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_keys': attest_db.c:929:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:929:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat] attest_db.c:929:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:944:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:944:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat] attest_db.c:944:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_packages': attest_db.c:1098:7: warning: unknown conversion type character 'T' in format [-Wformat] attest_db.c:1098:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t *' [-Wformat] attest_db.c:1098:7: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1098:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_hashes': attest_db.c:1199:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1199:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1206:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1206:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1234:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1234:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1241:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1241:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1241:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1241:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1264:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1271:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1271:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1299:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1299:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1306:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1306:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1306:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1306:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1327:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1327:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1335:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1335:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1335:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1370:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1370:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1376:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1376:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1376:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1406:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1406:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1413:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1413:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1413:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1413:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1449:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1449:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1455:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1455:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1455:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_measurements': attest_db.c:1486:6: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1486:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat] attest_db.c:1486:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1489:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1489:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1496:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1496:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1496:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1496:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1515:6: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1515:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat] attest_db.c:1515:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1518:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1518:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1525:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1525:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1525:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1525:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1552:5: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1552:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1559:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1559:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1559:8: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1559:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] attest_db.c:1559:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_sessions': attest_db.c:1595:8: warning: unknown conversion type character 'T' in format [-Wformat] attest_db.c:1595:8: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t *' [-Wformat] attest_db.c:1595:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat] attest_db.c:1595:8: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1595:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'insert_file_hash': attest_db.c:1663:2: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1663:2: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat] attest_db.c:1663:2: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'add': attest_db.c:1799:5: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1799:5: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1799:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'delete': attest_db.c:1825:5: warning: unknown conversion type character 'N' in format [-Wformat] attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct enum_name_t *' [-Wformat] attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat] attest_db.c:1825:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1906:7: warning: unknown conversion type character 'B' in format [-Wformat] attest_db.c:1906:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat] attest_db.c:1906:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:2:" \ -e "s:@VERSION_BUILD@:1:" \ -e "s:@VERSION_REVIEW@:dr1:" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-2-1dr1.swidtag make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o imv_swid_state.c: In function 'set_swid_inventory': imv_swid_state.c:288:6: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'size_t' [-Wformat] imv_swid_state.c:288:6: warning: field precision specifier '.*' expects argument of type 'int', but argument 6 has type 'size_t' [-Wformat] imv_swid_state.c:288:6: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'size_t' [-Wformat] imv_swid_state.c:288:6: warning: field precision specifier '.*' expects argument of type 'int', but argument 6 has type 'size_t' [-Wformat] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid_rest.lo imv_swid_rest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid_rest.c -fPIC -DPIC -o .libs/imv_swid_rest.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -I/usr/include/json -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo imv_swid_rest.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -ljson libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o .libs/imv_swid_rest.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so /usr/lib/x86_64-linux-gnu/libjson.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' Making all in libcharon make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat] bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat] bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:135:6: warning: unknown conversion type character 'N' in format [-Wformat] bus/listeners/file_logger.c:135:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] bus/listeners/file_logger.c:135:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function 'generate_config': load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat] load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat] load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function 'create_cert_enumerator': load_tester_creds.c:367:5: warning: unknown conversion type character 'Y' in format [-Wformat] load_tester_creds.c:367:5: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:367:5: warning: unknown conversion type character 'Y' in format [-Wformat] load_tester_creds.c:367:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat] stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat] stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat] stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat] stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat] stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat] stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:89:3: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:89:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:108:4: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:108:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:115:3: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:115:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:120:4: warning: unknown conversion type character '[' in format [-Wformat] stroke_list.c:120:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:120:4: warning: unknown conversion type character '[' in format [-Wformat] stroke_list.c:120:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:120:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:134:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:143:5: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:143:5: warning: format '%lx' expects argument of type 'long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat] stroke_list.c:143:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat] stroke_list.c:143:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:157:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:157:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:175:8: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:175:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:178:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:178:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:191:4: warning: unknown conversion type character 'P' in format [-Wformat] stroke_list.c:191:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:191:4: warning: unknown conversion type character 'P' in format [-Wformat] stroke_list.c:191:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:221:4: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:221:4: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:221:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat] stroke_list.c:221:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:229:5: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:229:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] stroke_list.c:229:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat] stroke_list.c:229:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:260:6: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:260:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:273:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:315:6: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:315:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:328:3: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:328:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:337:4: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:337:4: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:337:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:365:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:365:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:387:7: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:387:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:393:5: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:393:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:400:6: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:400:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] stroke_list.c:400:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:404:5: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:404:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:410:4: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:410:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:416:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:416:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:422:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:422:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:429:6: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:429:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:451:5: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:451:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:494:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:494:5: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:494:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:544:4: warning: unknown conversion type character 0xa in format [-Wformat] stroke_list.c:544:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:565:6: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:565:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:589:7: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:589:7: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:589:7: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:589:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:596:8: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:596:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:623:5: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:623:5: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:623:5: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:623:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:758:4: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:758:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat] stroke_list.c:758:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] stroke_list.c:758:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:761:3: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:761:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:765:3: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:765:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:799:5: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:799:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:806:5: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:806:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:809:6: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:809:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:815:5: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:815:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:818:6: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:818:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:825:7: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:825:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:863:3: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:863:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:865:3: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:865:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:869:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:869:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:871:4: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:871:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat] stroke_list.c:871:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:937:5: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:937:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:946:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:946:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:948:4: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:948:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:952:4: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:952:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:955:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:955:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:961:4: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:961:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:964:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:964:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:971:6: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:971:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:987:5: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:987:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1015:6: warning: unknown conversion type character 'R' in format [-Wformat] stroke_list.c:1015:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1056:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1061:4: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:1061:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1066:4: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1066:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1100:8: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1100:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1109:6: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1109:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1115:3: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:1115:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1117:3: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1117:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1121:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:1121:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1124:4: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:1124:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1130:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:1130:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1133:4: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:1133:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1140:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:1140:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1149:4: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1149:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1178:3: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:1178:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1184:4: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1184:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1189:4: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1189:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1208:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:1208:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1209:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:1209:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1219:5: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:1219:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1228:4: warning: unknown conversion type character 'B' in format [-Wformat] stroke_list.c:1228:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1253:3: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:1253:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1257:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:1257:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1258:3: warning: unknown conversion type character 'T' in format [-Wformat] stroke_list.c:1258:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1265:4: warning: unknown conversion type character 'V' in format [-Wformat] stroke_list.c:1265:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1283:11: warning: unknown conversion type character 'N' in format [-Wformat] stroke_list.c:1283:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] stroke_list.c:1283:11: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1532:6: warning: unknown conversion type character 0x20 in format [-Wformat] stroke_list.c:1532:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat] stroke_list.c:1532:6: warning: unknown conversion type character 'Y' in format [-Wformat] stroke_list.c:1532:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function 'create_cert_enumerator': dnscert_cred.c:142:2: warning: unknown conversion type character 'Y' in format [-Wformat] dnscert_cred.c:142:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:149:2: warning: unknown conversion type character 'Y' in format [-Wformat] ipseckey_cred.c:149:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'make_dns_vars': updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'make_vip_vars': updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'child_updown': updown_listener.c:247:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] updown_listener.c:265:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] updown_listener.c:283:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] updown_listener.c:294:8: warning: unknown conversion type character 'Y' in format [-Wformat] updown_listener.c:294:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:301:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function 'get_triplet': eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: warning: library `/usr/lib/x86_64-linux-gnu/libpcsclite.la' was moved. libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec /usr/lib/x86_64-linux-gnu/libpcsclite.so ../../../../src/libsimaka/.libs/libsimaka.so -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function 'get_triplet': eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function 'get_quintuplet': eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function 'get_triplet': eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function 'get_quintuplet': eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat] eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so /usr/lib/x86_64-linux-gnu/libxml2.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libradius/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpttls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function 'list': whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat] whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat] whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function 'event_cb': lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat] lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat] lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function 'query_cb': lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat] lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat] lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat] lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function 'alert': error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat] error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat] error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat] error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat] error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat] error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat] error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat] error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat] error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat] error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat] error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat] error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function 'add': certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat] certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat] certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck_listener.lo duplicheck_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat] duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat] duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-duplicheck.la -rpath /usr/lib/ipsec/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck.o duplicheck.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' Making all in plugins/coupling make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function 'add_entry': coupling_validator.c:134:6: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'time_t' [-Wformat] coupling_validator.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat] coupling_validator.c:134:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function 'add_radius_attribute': radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat] radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat] radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat] unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat] unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:2: warning: unknown conversion type character 'Y' in format [-Wformat] xauth_pam_listener.c:81:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making all in starter make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' \ /usr/bin/gperf -m 10 -C -G -D -t < ./keywords.txt > keywords.c /bin/bash ../../ylwrap parser/parser.y y.tab.c parser/parser.c y.tab.h parser/parser.h y.output parser/parser.output -- bison -y -v -d updating parser/parser.h updating parser/parser.output make all-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' Making all in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o /bin/bash ../../ylwrap parser/lexer.l lex.yy.c parser/lexer.c -- flex /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libstarter.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ./.libs/libstarter.a -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' Making all in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[6]: Nothing to be done for `all'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' Making all in ipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.2.1dr1:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec \ sed \ -e "s:@IPSEC_VERSION@:5.2.1dr1:" \ -e "s:@IPSEC_SCRIPT@:ipsec:g" \ -e "s:@IPSEC_SCRIPT_UPPER@:IPSEC:g" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ ./_ipsec.8.in > _ipsec.8 make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/ipsec' Making all in _copyright make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_copyright' Making all in charon make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:89:3: warning: unknown conversion type character 'N' in format [-Wformat] charon.c:89:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon' Making all in charon-nm make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat] charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat] charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -pthread -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lpthread -lrt -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/NetworkManager -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -ldl -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lpthread -lrt -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-nm' Making all in stroke make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' \ /usr/bin/gperf -m 10 -D -C -G -t < ./stroke_keywords.txt > stroke_keywords.c make all-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' Making all in _updown make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown' Making all in _updown_espmark make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' Making all in scepclient make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/scepclient' Making all in pki make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' Making all in man make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'keyid': commands/keyid.c:115:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/keyid.c:115:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/keyid.c:119:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:128:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/keyid.c:128:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:132:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/keyid.c:132:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:147:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/keyid.c:147:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:151:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/keyid.c:151:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_pubkey': commands/print.c:37:6: warning: unknown conversion type character 'N' in format [-Wformat] commands/print.c:37:6: warning: format '%d' expects argument of type 'int', but argument 2 has type 'struct enum_name_t *' [-Wformat] commands/print.c:37:6: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:40:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:40:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:44:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:44:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_x509': commands/print.c:86:2: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:86:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:101:3: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:101:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:168:4: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:168:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:205:3: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:205:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:217:3: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:217:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:240:4: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:240:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:304:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:304:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:321:4: warning: unknown conversion type character 'R' in format [-Wformat] commands/print.c:321:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_crl': commands/print.c:344:2: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:344:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:349:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:349:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:352:2: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:352:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:369:4: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:369:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:390:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:390:3: warning: unknown conversion type character 'N' in format [-Wformat] commands/print.c:390:3: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat] commands/print.c:390:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_ac': commands/print.c:408:2: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:413:3: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:413:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:418:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:418:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:452:7: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:452:7: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:461:5: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:461:5: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:471:3: warning: unknown conversion type character 'B' in format [-Wformat] commands/print.c:471:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_cert': commands/print.c:485:2: warning: unknown conversion type character 'N' in format [-Wformat] commands/print.c:485:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:488:3: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:488:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:490:2: warning: unknown conversion type character 'Y' in format [-Wformat] commands/print.c:490:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:493:2: warning: unknown conversion type character 'T' in format [-Wformat] commands/print.c:493:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:496:3: warning: unknown conversion type character 'V' in format [-Wformat] commands/print.c:496:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:502:2: warning: unknown conversion type character 'T' in format [-Wformat] commands/print.c:502:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:505:3: warning: unknown conversion type character 'V' in format [-Wformat] commands/print.c:505:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:509:3: warning: unknown conversion type character 'V' in format [-Wformat] commands/print.c:509:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat] commands/print.c:525:8: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/acert.o commands/acert.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function 'verify': commands/pkcs7.c:98:5: warning: unknown conversion type character 'N' in format [-Wformat] commands/pkcs7.c:98:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:111:4: warning: unknown conversion type character 'Y' in format [-Wformat] commands/pkcs7.c:111:4: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:119:6: warning: unknown conversion type character 'T' in format [-Wformat] commands/pkcs7.c:119:6: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:219:5: warning: unknown conversion type character 'N' in format [-Wformat] commands/pkcs7.c:219:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'show': commands/pkcs7.c:254:2: warning: unknown conversion type character 'N' in format [-Wformat] commands/pkcs7.c:254:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors curl soup pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/acert.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/acert.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' Making all in pool make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pool.o pool.c pool.c: In function 'status': pool.c:137:5: warning: conversion lacks type at end of format [-Wformat] pool.c:137:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:5: warning: conversion lacks type at end of format [-Wformat] pool.c:159:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:5: warning: conversion lacks type at end of format [-Wformat] pool.c:190:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:5: warning: conversion lacks type at end of format [-Wformat] pool.c:212:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat] pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat] pool.c:255:5: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function 'leases': pool.c:776:3: warning: unknown conversion type character 0x20 in format [-Wformat] pool.c:776:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:3: warning: unknown conversion type character 'T' in format [-Wformat] pool.c:794:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:4: warning: unknown conversion type character 'T' in format [-Wformat] pool.c:797:4: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:3: warning: unknown conversion type character 'Y' in format [-Wformat] pool.c:807:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function 'get_identity': pool_attributes.c:316:3: warning: unknown conversion type character 'Y' in format [-Wformat] pool_attributes.c:316:3: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'add_attr': pool_attributes.c:381:7: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:381:7: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:381:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:386:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:386:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'del_attr': pool_attributes.c:465:5: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:465:5: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:465:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:490:7: warning: conversion lacks type at end of format [-Wformat] pool_attributes.c:490:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat] pool_attributes.c:490:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:497:9: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:497:9: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat] pool_attributes.c:497:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:504:9: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:504:9: warning: unknown conversion type character 'B' in format [-Wformat] pool_attributes.c:504:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:504:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:4: warning: conversion lacks type at end of format [-Wformat] pool_attributes.c:512:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat] pool_attributes.c:512:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:519:8: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:519:8: warning: field precision specifier '.*' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'int' [-Wformat] pool_attributes.c:519:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:525:8: warning: unknown conversion type character 'B' in format [-Wformat] pool_attributes.c:525:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:525:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:537:7: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:537:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:537:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:552:10: warning: conversion lacks type at end of format [-Wformat] pool_attributes.c:552:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat] pool_attributes.c:552:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:560:10: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:560:10: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat] pool_attributes.c:560:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'status_attr': pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:5: warning: unknown conversion type character 'Y' in format [-Wformat] pool_attributes.c:619:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:7: warning: unknown conversion type character 0xa in format [-Wformat] pool_attributes.c:645:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:7: warning: unknown conversion type character 'B' in format [-Wformat] pool_attributes.c:651:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:8: warning: unknown conversion type character '/' in format [-Wformat] pool_attributes.c:663:8: warning: conversion lacks type at end of format [-Wformat] pool_attributes.c:663:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:7: warning: unknown conversion type character 'B' in format [-Wformat] pool_attributes.c:672:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:6: warning: unknown conversion type character 'B' in format [-Wformat] pool_attributes.c:680:6: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'show_attr': pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:704:5: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:704:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:709:5: warning: unknown conversion type character 'N' in format [-Wformat] pool_attributes.c:709:5: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pool' Making all in charon-cmd make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:74:3: warning: unknown conversion type character 'N' in format [-Wformat] charon-cmd.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' Making all in checksum make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/checksum' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/checksum' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/src' Making all in man make[3]: Entering directory `/build/buildd/strongswan-5.1.2/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/man' Making all in conf make[3]: Entering directory `/build/buildd/strongswan-5.1.2/conf' \ case "default.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename default.opt .opt`:" \ ./default.opt | cat - default.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./default.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins default.opt > ./default.conf \ ;; \ esac \ cd . && /usr/bin/python format-options.py -f man options/aikgen.opt options/attest.opt options/charon.opt options/charon-logging.opt options/imcv.opt options/manager.opt options/medsrv.opt options/pacman.opt options/pki.opt options/pool.opt options/scepclient.opt options/starter.opt options/swanctl.opt options/tnc.opt plugins/android_log.opt plugins/attr.opt plugins/attr-sql.opt plugins/certexpire.opt plugins/coupling.opt plugins/dhcp.opt plugins/dnscert.opt plugins/duplicheck.opt plugins/eap-aka.opt plugins/eap-aka-3ggp2.opt plugins/eap-dynamic.opt plugins/eap-gtc.opt plugins/eap-peap.opt plugins/eap-radius.opt plugins/eap-sim.opt plugins/eap-simaka-sql.opt plugins/eap-tls.opt plugins/eap-tnc.opt plugins/eap-ttls.opt plugins/error-notify.opt plugins/gcrypt.opt plugins/ha.opt plugins/imc-attestation.opt plugins/imc-os.opt plugins/imc-scanner.opt plugins/imc-swid.opt plugins/imc-test.opt plugins/imv-attestation.opt plugins/imv-os.opt plugins/imv-scanner.opt plugins/imv-swid.opt plugins/imv-test.opt plugins/ipseckey.opt plugins/led.opt plugins/kernel-libipsec.opt plugins/kernel-netlink.opt plugins/kernel-pfroute.opt plugins/load-tester.opt plugins/lookip.opt plugins/ntru.opt plugins/openssl.opt plugins/pkcs11.opt plugins/radattr.opt plugins/random.opt plugins/resolve.opt plugins/socket-default.opt plugins/sql.opt plugins/stroke.opt plugins/systime-fix.opt plugins/tnc-ifmap.opt plugins/tnc-imc.opt plugins/tnc-imv.opt plugins/tnc-pdp.opt plugins/tnccs-11.opt plugins/tnccs-20.opt plugins/unbound.opt plugins/updown.opt plugins/vici.opt plugins/whitelist.opt plugins/xauth-eap.opt plugins/xauth-pam.opt > strongswan.conf.5.main \ case "options/aikgen.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/aikgen.opt .opt`:" \ ./default.opt | cat - options/aikgen.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/aikgen.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/aikgen.opt > ./options/aikgen.conf \ ;; \ esac \ case "options/attest.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/attest.opt .opt`:" \ ./default.opt | cat - options/attest.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/attest.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/attest.opt > ./options/attest.conf \ ;; \ esac \ case "options/charon.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/charon.opt .opt`:" \ ./default.opt | cat - options/charon.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/charon.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/charon.opt > ./options/charon.conf \ ;; \ esac \ case "options/charon-logging.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/charon-logging.opt .opt`:" \ ./default.opt | cat - options/charon-logging.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/charon-logging.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/charon-logging.opt > ./options/charon-logging.conf \ ;; \ esac \ case "options/imcv.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/imcv.opt .opt`:" \ ./default.opt | cat - options/imcv.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/imcv.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/imcv.opt > ./options/imcv.conf \ ;; \ esac \ case "options/manager.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/manager.opt .opt`:" \ ./default.opt | cat - options/manager.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/manager.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/manager.opt > ./options/manager.conf \ ;; \ esac \ case "options/medsrv.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/medsrv.opt .opt`:" \ ./default.opt | cat - options/medsrv.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/medsrv.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/medsrv.opt > ./options/medsrv.conf \ ;; \ esac \ case "options/pacman.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/pacman.opt .opt`:" \ ./default.opt | cat - options/pacman.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/pacman.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/pacman.opt > ./options/pacman.conf \ ;; \ esac \ case "options/pki.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/pki.opt .opt`:" \ ./default.opt | cat - options/pki.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/pki.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/pki.opt > ./options/pki.conf \ ;; \ esac \ case "options/pool.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/pool.opt .opt`:" \ ./default.opt | cat - options/pool.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/pool.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/pool.opt > ./options/pool.conf \ ;; \ esac \ case "options/scepclient.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/scepclient.opt .opt`:" \ ./default.opt | cat - options/scepclient.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/scepclient.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/scepclient.opt > ./options/scepclient.conf \ ;; \ esac \ case "options/starter.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/starter.opt .opt`:" \ ./default.opt | cat - options/starter.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/starter.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/starter.opt > ./options/starter.conf \ ;; \ esac \ case "options/swanctl.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/swanctl.opt .opt`:" \ ./default.opt | cat - options/swanctl.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/swanctl.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/swanctl.opt > ./options/swanctl.conf \ ;; \ esac \ case "options/tnc.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename options/tnc.opt .opt`:" \ ./default.opt | cat - options/tnc.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/tnc.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins options/tnc.opt > ./options/tnc.conf \ ;; \ esac \ case "plugins/android_log.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/android_log.opt .opt`:" \ ./default.opt | cat - plugins/android_log.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/android_log.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/android_log.opt > ./plugins/android_log.conf \ ;; \ esac \ case "plugins/attr.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/attr.opt .opt`:" \ ./default.opt | cat - plugins/attr.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/attr.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/attr.opt > ./plugins/attr.conf \ ;; \ esac \ case "plugins/attr-sql.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/attr-sql.opt .opt`:" \ ./default.opt | cat - plugins/attr-sql.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/attr-sql.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/attr-sql.opt > ./plugins/attr-sql.conf \ ;; \ esac \ case "plugins/certexpire.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/certexpire.opt .opt`:" \ ./default.opt | cat - plugins/certexpire.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/certexpire.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/certexpire.opt > ./plugins/certexpire.conf \ ;; \ esac \ case "plugins/coupling.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/coupling.opt .opt`:" \ ./default.opt | cat - plugins/coupling.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/coupling.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/coupling.opt > ./plugins/coupling.conf \ ;; \ esac \ case "plugins/dhcp.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dhcp.opt .opt`:" \ ./default.opt | cat - plugins/dhcp.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/dhcp.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/dhcp.opt > ./plugins/dhcp.conf \ ;; \ esac \ case "plugins/dnscert.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnscert.opt .opt`:" \ ./default.opt | cat - plugins/dnscert.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/dnscert.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/dnscert.opt > ./plugins/dnscert.conf \ ;; \ esac \ case "plugins/duplicheck.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/duplicheck.opt .opt`:" \ ./default.opt | cat - plugins/duplicheck.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/duplicheck.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/duplicheck.opt > ./plugins/duplicheck.conf \ ;; \ esac \ case "plugins/eap-aka.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka.opt .opt`:" \ ./default.opt | cat - plugins/eap-aka.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-aka.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-aka.opt > ./plugins/eap-aka.conf \ ;; \ esac \ case "plugins/eap-aka-3ggp2.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3ggp2.opt .opt`:" \ ./default.opt | cat - plugins/eap-aka-3ggp2.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-aka-3ggp2.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-aka-3ggp2.opt > ./plugins/eap-aka-3ggp2.conf \ ;; \ esac \ case "plugins/eap-dynamic.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-dynamic.opt .opt`:" \ ./default.opt | cat - plugins/eap-dynamic.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-dynamic.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-dynamic.opt > ./plugins/eap-dynamic.conf \ ;; \ esac \ case "plugins/eap-gtc.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-gtc.opt .opt`:" \ ./default.opt | cat - plugins/eap-gtc.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-gtc.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-gtc.opt > ./plugins/eap-gtc.conf \ ;; \ esac \ case "plugins/eap-peap.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-peap.opt .opt`:" \ ./default.opt | cat - plugins/eap-peap.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-peap.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-peap.opt > ./plugins/eap-peap.conf \ ;; \ esac \ case "plugins/eap-radius.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-radius.opt .opt`:" \ ./default.opt | cat - plugins/eap-radius.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-radius.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-radius.opt > ./plugins/eap-radius.conf \ ;; \ esac \ case "plugins/eap-sim.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim.opt .opt`:" \ ./default.opt | cat - plugins/eap-sim.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-sim.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-sim.opt > ./plugins/eap-sim.conf \ ;; \ esac \ case "plugins/eap-simaka-sql.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-sql.opt .opt`:" \ ./default.opt | cat - plugins/eap-simaka-sql.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-simaka-sql.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-simaka-sql.opt > ./plugins/eap-simaka-sql.conf \ ;; \ esac \ case "plugins/eap-tls.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-tls.opt .opt`:" \ ./default.opt | cat - plugins/eap-tls.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-tls.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-tls.opt > ./plugins/eap-tls.conf \ ;; \ esac \ case "plugins/eap-tnc.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-tnc.opt .opt`:" \ ./default.opt | cat - plugins/eap-tnc.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-tnc.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-tnc.opt > ./plugins/eap-tnc.conf \ ;; \ esac \ case "plugins/eap-ttls.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-ttls.opt .opt`:" \ ./default.opt | cat - plugins/eap-ttls.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-ttls.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-ttls.opt > ./plugins/eap-ttls.conf \ ;; \ esac \ case "plugins/error-notify.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/error-notify.opt .opt`:" \ ./default.opt | cat - plugins/error-notify.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/error-notify.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/error-notify.opt > ./plugins/error-notify.conf \ ;; \ esac \ case "plugins/gcrypt.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcrypt.opt .opt`:" \ ./default.opt | cat - plugins/gcrypt.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/gcrypt.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/gcrypt.opt > ./plugins/gcrypt.conf \ ;; \ esac \ case "plugins/ha.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ha.opt .opt`:" \ ./default.opt | cat - plugins/ha.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ha.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ha.opt > ./plugins/ha.conf \ ;; \ esac \ case "plugins/imc-attestation.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-attestation.opt .opt`:" \ ./default.opt | cat - plugins/imc-attestation.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-attestation.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-attestation.opt > ./plugins/imc-attestation.conf \ ;; \ esac \ case "plugins/imc-os.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-os.opt .opt`:" \ ./default.opt | cat - plugins/imc-os.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-os.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-os.opt > ./plugins/imc-os.conf \ ;; \ esac \ case "plugins/imc-scanner.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-scanner.opt .opt`:" \ ./default.opt | cat - plugins/imc-scanner.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-scanner.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-scanner.opt > ./plugins/imc-scanner.conf \ ;; \ esac \ case "plugins/imc-swid.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-swid.opt .opt`:" \ ./default.opt | cat - plugins/imc-swid.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-swid.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-swid.opt > ./plugins/imc-swid.conf \ ;; \ esac \ case "plugins/imc-test.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-test.opt .opt`:" \ ./default.opt | cat - plugins/imc-test.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-test.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-test.opt > ./plugins/imc-test.conf \ ;; \ esac \ case "plugins/imv-attestation.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-attestation.opt .opt`:" \ ./default.opt | cat - plugins/imv-attestation.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-attestation.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-attestation.opt > ./plugins/imv-attestation.conf \ ;; \ esac \ case "plugins/imv-os.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-os.opt .opt`:" \ ./default.opt | cat - plugins/imv-os.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-os.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-os.opt > ./plugins/imv-os.conf \ ;; \ esac \ case "plugins/imv-scanner.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-scanner.opt .opt`:" \ ./default.opt | cat - plugins/imv-scanner.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-scanner.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-scanner.opt > ./plugins/imv-scanner.conf \ ;; \ esac \ case "plugins/imv-swid.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-swid.opt .opt`:" \ ./default.opt | cat - plugins/imv-swid.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-swid.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-swid.opt > ./plugins/imv-swid.conf \ ;; \ esac \ case "plugins/imv-test.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-test.opt .opt`:" \ ./default.opt | cat - plugins/imv-test.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-test.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-test.opt > ./plugins/imv-test.conf \ ;; \ esac \ case "plugins/ipseckey.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ipseckey.opt .opt`:" \ ./default.opt | cat - plugins/ipseckey.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ipseckey.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ipseckey.opt > ./plugins/ipseckey.conf \ ;; \ esac \ case "plugins/led.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/led.opt .opt`:" \ ./default.opt | cat - plugins/led.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/led.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/led.opt > ./plugins/led.conf \ ;; \ esac \ case "plugins/kernel-libipsec.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-libipsec.opt .opt`:" \ ./default.opt | cat - plugins/kernel-libipsec.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-libipsec.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-libipsec.opt > ./plugins/kernel-libipsec.conf \ ;; \ esac \ case "plugins/kernel-netlink.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-netlink.opt .opt`:" \ ./default.opt | cat - plugins/kernel-netlink.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-netlink.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-netlink.opt > ./plugins/kernel-netlink.conf \ ;; \ esac \ case "plugins/kernel-pfroute.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-pfroute.opt .opt`:" \ ./default.opt | cat - plugins/kernel-pfroute.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-pfroute.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-pfroute.opt > ./plugins/kernel-pfroute.conf \ ;; \ esac \ case "plugins/load-tester.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/load-tester.opt .opt`:" \ ./default.opt | cat - plugins/load-tester.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/load-tester.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/load-tester.opt > ./plugins/load-tester.conf \ ;; \ esac \ case "plugins/lookip.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/lookip.opt .opt`:" \ ./default.opt | cat - plugins/lookip.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/lookip.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/lookip.opt > ./plugins/lookip.conf \ ;; \ esac \ case "plugins/ntru.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ntru.opt .opt`:" \ ./default.opt | cat - plugins/ntru.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ntru.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ntru.opt > ./plugins/ntru.conf \ ;; \ esac \ case "plugins/openssl.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/openssl.opt .opt`:" \ ./default.opt | cat - plugins/openssl.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/openssl.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/openssl.opt > ./plugins/openssl.conf \ ;; \ esac \ case "plugins/pkcs11.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs11.opt .opt`:" \ ./default.opt | cat - plugins/pkcs11.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/pkcs11.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/pkcs11.opt > ./plugins/pkcs11.conf \ ;; \ esac \ case "plugins/radattr.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/radattr.opt .opt`:" \ ./default.opt | cat - plugins/radattr.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/radattr.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/radattr.opt > ./plugins/radattr.conf \ ;; \ esac \ case "plugins/random.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/random.opt .opt`:" \ ./default.opt | cat - plugins/random.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/random.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/random.opt > ./plugins/random.conf \ ;; \ esac \ case "plugins/resolve.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/resolve.opt .opt`:" \ ./default.opt | cat - plugins/resolve.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/resolve.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/resolve.opt > ./plugins/resolve.conf \ ;; \ esac \ case "plugins/socket-default.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/socket-default.opt .opt`:" \ ./default.opt | cat - plugins/socket-default.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/socket-default.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/socket-default.opt > ./plugins/socket-default.conf \ ;; \ esac \ case "plugins/sql.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sql.opt .opt`:" \ ./default.opt | cat - plugins/sql.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/sql.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/sql.opt > ./plugins/sql.conf \ ;; \ esac \ case "plugins/stroke.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/stroke.opt .opt`:" \ ./default.opt | cat - plugins/stroke.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/stroke.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/stroke.opt > ./plugins/stroke.conf \ ;; \ esac \ case "plugins/systime-fix.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/systime-fix.opt .opt`:" \ ./default.opt | cat - plugins/systime-fix.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/systime-fix.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/systime-fix.opt > ./plugins/systime-fix.conf \ ;; \ esac \ case "plugins/tnc-ifmap.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-ifmap.opt .opt`:" \ ./default.opt | cat - plugins/tnc-ifmap.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-ifmap.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-ifmap.opt > ./plugins/tnc-ifmap.conf \ ;; \ esac \ case "plugins/tnc-imc.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-imc.opt .opt`:" \ ./default.opt | cat - plugins/tnc-imc.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-imc.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-imc.opt > ./plugins/tnc-imc.conf \ ;; \ esac \ case "plugins/tnc-imv.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-imv.opt .opt`:" \ ./default.opt | cat - plugins/tnc-imv.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-imv.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-imv.opt > ./plugins/tnc-imv.conf \ ;; \ esac \ case "plugins/tnc-pdp.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-pdp.opt .opt`:" \ ./default.opt | cat - plugins/tnc-pdp.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-pdp.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-pdp.opt > ./plugins/tnc-pdp.conf \ ;; \ esac \ case "plugins/tnccs-11.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-11.opt .opt`:" \ ./default.opt | cat - plugins/tnccs-11.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnccs-11.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnccs-11.opt > ./plugins/tnccs-11.conf \ ;; \ esac \ case "plugins/tnccs-20.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-20.opt .opt`:" \ ./default.opt | cat - plugins/tnccs-20.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnccs-20.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnccs-20.opt > ./plugins/tnccs-20.conf \ ;; \ esac \ case "plugins/unbound.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unbound.opt .opt`:" \ ./default.opt | cat - plugins/unbound.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/unbound.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/unbound.opt > ./plugins/unbound.conf \ ;; \ esac \ case "plugins/updown.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/updown.opt .opt`:" \ ./default.opt | cat - plugins/updown.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/updown.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/updown.opt > ./plugins/updown.conf \ ;; \ esac \ case "plugins/vici.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/vici.opt .opt`:" \ ./default.opt | cat - plugins/vici.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/vici.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/vici.opt > ./plugins/vici.conf \ ;; \ esac \ case "plugins/whitelist.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/whitelist.opt .opt`:" \ ./default.opt | cat - plugins/whitelist.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/whitelist.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/whitelist.opt > ./plugins/whitelist.conf \ ;; \ esac \ case "plugins/xauth-eap.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-eap.opt .opt`:" \ ./default.opt | cat - plugins/xauth-eap.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/xauth-eap.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/xauth-eap.opt > ./plugins/xauth-eap.conf \ ;; \ esac \ case "plugins/xauth-pam.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-pam.opt .opt`:" \ ./default.opt | cat - plugins/xauth-pam.opt | \ /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/xauth-pam.conf \ ;; \ *) \ /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/xauth-pam.opt > ./plugins/xauth-pam.conf \ ;; \ esac make all-am make[4]: Entering directory `/build/buildd/strongswan-5.1.2/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rdrand.tmp .tmp`:" \ ./plugins/rdrand.tmp > ./plugins/rdrand.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/acert.tmp .tmp`:" \ ./plugins/acert.tmp > ./plugins/acert.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' Making all in init make[3]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[4]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/init' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/init' Making all in testing make[3]: Entering directory `/build/buildd/strongswan-5.1.2/testing' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/testing' Making all in scripts make[3]: Entering directory `/build/buildd/strongswan-5.1.2/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:53:7: warning: unknown conversion type character 'N' in format [-Wformat] key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:4: warning: unknown conversion type character 'B' in format [-Wformat] key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:4: warning: unknown conversion type character 'B' in format [-Wformat] key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:4: warning: unknown conversion type character 'B' in format [-Wformat] key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:83:7: warning: unknown conversion type character 'N' in format [-Wformat] key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:4: warning: unknown conversion type character 'B' in format [-Wformat] key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:4: warning: unknown conversion type character 'B' in format [-Wformat] key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:4: warning: unknown conversion type character 'B' in format [-Wformat] key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:75:5: warning: unknown conversion type character 'N' in format [-Wformat] dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:4: warning: unknown conversion type character 'N' in format [-Wformat] dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la -lrt libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -lrt -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:113:3: warning: unknown conversion type character 'N' in format [-Wformat] pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la -lrt libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -lrt -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:55:5: warning: unknown conversion type character 'N' in format [-Wformat] hash_burn.c:55:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat] dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la -lrt libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -lrt -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:5: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:4: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:3: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:3: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:156:5: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function 'do_test_mct': aes-test.c:466:4: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:4: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:469:6: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:499:5: warning: unknown conversion type character 'B' in format [-Wformat] aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o settings-test.o settings-test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/scripts' make[3]: Entering directory `/build/buildd/strongswan-5.1.2' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2' make[2]: Leaving directory `/build/buildd/strongswan-5.1.2' make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_auto_test -O--parallel make[1]: Entering directory `/build/buildd/strongswan-5.1.2' make check-recursive make[2]: Entering directory `/build/buildd/strongswan-5.1.2' Making check in src make[3]: Entering directory `/build/buildd/strongswan-5.1.2/src' Making check in . make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src' Making check in include make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/include' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/include' Making check in libstrongswan make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make check-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making check in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[6]: Nothing to be done for `check-am'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making check in plugins/af_alg make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' Making check in plugins/md4 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' Making check in plugins/md5 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' Making check in plugins/rdrand make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' Making check in plugins/random make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' Making check in plugins/nonce make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' Making check in plugins/acert make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' Making check in plugins/pubkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' Making check in plugins/curl make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' Making check in plugins/unbound make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' Making check in plugins/soup make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' Making check in plugins/ldap make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' Making check in plugins/mysql make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' Making check in plugins/sqlite make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' Making check in plugins/openssl make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' Making check in plugins/ntru make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' Making check in plugins/test_vectors make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' Making check in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make libtest.la tests make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c: In function 'test_printf_hook_hash': suites/test_chunk.c:969:2: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_chunk.c:969:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:969:2: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_chunk.c:969:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook_plus': suites/test_chunk.c:980:2: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_chunk.c:980:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:980:2: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_chunk.c:980:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook': suites/test_chunk.c:993:2: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_chunk.c:993:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:993:2: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_chunk.c:993:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:996:7: warning: unknown conversion type character 'b' in format [-Wformat] suites/test_chunk.c:996:7: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:996:7: warning: unknown conversion type character 'b' in format [-Wformat] suites/test_chunk.c:996:7: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c: In function 'test_enum_printf_hook_cont': suites/test_enum.c:205:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:205:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:205:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:205:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_split': suites/test_enum.c:214:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:214:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:214:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:214:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_width': suites/test_enum.c:223:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:223:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:223:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:223:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:225:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:225:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:225:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:225:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:227:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:227:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:227:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_enum.c:227:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c: In function 'string_equals': suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'string_equals_id': suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_printf_hook_width': suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat] suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_equals': suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat] suites/test_identification.c:407:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c: In function 'test_time_printf_hook': suites/test_utils.c:610:2: warning: unknown conversion type character 'T' in format [-Wformat] suites/test_utils.c:610:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:610:2: warning: unknown conversion type character 'T' in format [-Wformat] suites/test_utils.c:610:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c: In function 'test_time_delta_printf_hook': suites/test_utils.c:648:2: warning: unknown conversion type character 'V' in format [-Wformat] suites/test_utils.c:648:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:648:2: warning: unknown conversion type character 'V' in format [-Wformat] suites/test_utils.c:648:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_crypto_factory.o `test -f 'suites/test_crypto_factory.c' || echo './'`suites/test_crypto_factory.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function 'test_printf_null': suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat] suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat] suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat] suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function 'test_ntru_ke': suites/test_ntru.c:1191:8: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_ntru.c:1191:8: warning: too many arguments for format [-Wformat-extra-args] suites/test_ntru.c:1191:8: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_ntru.c:1191:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_crypto_factory.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_crypto_factory.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /build/buildd/strongswan-5.1.2/src/libstrongswan/.libs/libstrongswan.so -ldl -lrt -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make check-TESTS make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' no files found matching '/etc/strongswan.conf' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 29 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': no files found matching '/etc/strongswan.conf' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': + Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_internet_checksum': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 17 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_printf_hook': ++++++++++++++++++++ Passed all 3 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Passed all 5 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Passed all 7 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 7 'identification' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': + Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cleanup': ++++ Running case 'thread local storage': ++ Passed all 11 'threading' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': +++++++++ Running case 'memxor': ++ Running case 'memstr': ++++++++++++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname': ++++++++++++++++++++ Running case 'path_basename': ++++++++++++++++++++ Running case 'path_absolute': ++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++ Passed all 16 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': +++++ Running case 'fallback': ++ Running case 'strings': + Running case 'valid/invalid data': ++ Passed all 11 'settings' test cases Running suite 'vectors': Running case 'failures': + Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': + Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': + Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 10 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++ Running case 'sig_to_oid': ++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Passed all 6 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'crypto-factory': Running case 'create_rng': ++++++++ Running case 'create_dh': ++++++++ Passed all 2 'crypto-factory' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'ntru': Running case 'drbg_strength': +++++++++ Running case 'drbg': ++++ Running case 'drgb_reseed': + Running case 'mgf1': ++ Running case 'trits': ++ Running case 'poly': ++ Running case 'ring_mult': +++++++++++++++++ Running case 'array': ++++ Running case 'param_set': + Running case 'privkey': ++ Running case 'ke': ++++++++++++++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 16 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Running case 'response code': +++++ Passed all 3 'http fetcher' test cases Passed all 29 'libstrongswan' suites PASS: tests ============= 1 test passed ============= make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making check in libhydra make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making check in plugins/attr make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' Making check in plugins/attr_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' Making check in plugins/kernel_netlink make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' Making check in plugins/resolve make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making check in libipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' Making check in libsimaka make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libsimaka' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libsimaka' Making check in libtls make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' Making check in tests make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make tls_tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libtls -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tls_tests-test_socket.o `test -f 'suites/test_socket.c' || echo './'`suites/test_socket.c suites/test_socket.c: In function 'test_tls': suites/test_socket.c:434:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_socket.c:434:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_socket.c:434:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_socket.c:434:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libtls -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tls_tests-test_suites.o `test -f 'suites/test_suites.c' || echo './'`suites/test_suites.c suites/test_suites.c: In function 'test_cipher_names': suites/test_suites.c:30:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:30:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:30:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:30:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:31:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:31:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:31:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:31:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:32:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:32:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:32:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:32:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:33:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:33:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:33:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:33:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:34:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:34:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:34:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:34:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:35:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:35:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:35:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:35:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:36:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:36:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:36:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:36:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:37:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:37:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:37:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:37:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:38:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:38:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:38:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:38:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:39:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:39:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:39:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:39:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:40:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:40:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:40:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:40:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:41:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:41:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:41:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:41:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:42:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:42:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:42:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:42:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:43:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:43:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:43:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:43:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:44:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:44:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:44:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:44:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:45:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:45:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:45:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:45:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:46:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:46:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:46:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:46:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:47:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:47:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:47:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:47:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:48:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:48:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:48:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:48:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:49:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:49:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:49:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:49:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:50:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:50:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:50:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:50:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:51:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:51:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:51:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:51:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:52:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:52:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:52:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:52:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:53:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:53:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:53:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:53:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:54:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:54:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:54:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:54:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:55:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:55:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:55:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:55:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:56:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:56:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:56:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:56:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:57:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:57:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:57:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:57:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:58:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:58:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:58:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:58:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:59:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:59:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:59:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:59:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:60:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:60:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:60:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:60:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:61:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:61:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:61:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:61:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:62:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:62:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:62:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:62:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:63:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:63:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:63:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:63:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:64:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:64:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:64:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:64:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:65:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:65:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:65:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:65:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:66:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:66:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:66:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:66:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:67:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:67:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:67:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:67:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:68:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:68:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:68:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:68:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:69:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:69:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:69:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:69:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:70:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:70:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:70:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:70:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:71:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:71:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:71:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:71:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:72:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:72:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:73:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:73:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:73:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:73:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:74:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:74:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:74:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:74:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:75:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:75:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:75:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:75:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:76:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:76:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:76:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:76:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:77:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:77:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:77:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:77:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:78:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:78:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:78:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:78:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:79:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:79:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:79:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:79:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:80:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:80:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:80:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:80:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:81:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:81:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:81:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:81:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:82:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:82:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:82:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:82:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:83:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:83:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:83:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:83:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:84:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:84:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:84:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:84:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:85:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:85:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:85:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:85:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:86:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:86:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:86:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:86:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:87:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:87:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:87:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:87:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:88:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:88:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:88:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:88:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:89:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:89:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:89:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:89:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:90:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:90:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:90:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:90:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:91:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:91:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:91:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:91:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:92:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:92:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:92:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:92:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:93:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:93:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:93:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:93:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:94:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:94:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:94:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:94:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:95:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:95:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:95:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:95:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:96:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:96:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:96:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:96:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:97:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:97:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:97:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:97:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:98:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:98:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:98:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:98:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:99:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:99:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:99:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:99:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:100:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:100:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:100:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:100:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:101:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:101:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:101:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:101:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:102:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:102:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:102:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:102:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:103:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:103:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:103:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:103:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:104:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:104:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:104:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:104:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:105:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:105:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:105:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:105:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:106:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:106:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:106:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:106:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:107:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:107:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:107:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:107:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:108:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:108:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:108:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:108:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:109:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:109:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:109:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:109:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:110:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:110:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:110:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:110:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:111:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:111:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:111:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:111:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:112:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:112:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:112:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:112:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:113:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:113:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:113:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:113:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:114:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:114:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:114:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:114:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:115:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:115:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:115:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:115:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:116:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:116:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:116:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:116:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:117:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:117:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:117:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:117:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:118:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:118:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:118:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:118:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:119:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:119:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:119:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:119:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:120:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:120:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:120:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:120:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:121:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:121:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:121:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:121:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:122:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:122:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:122:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:122:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:123:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:123:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:123:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:123:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:124:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:124:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:124:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:124:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:125:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:125:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:125:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:125:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:126:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:126:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:126:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:126:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:127:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:127:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:127:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:127:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:128:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:128:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:128:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:128:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:129:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:129:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:129:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:129:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:130:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:130:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:130:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:130:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:131:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:131:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:131:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:131:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:132:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:132:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:132:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:132:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:133:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:133:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:133:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:133:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:134:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:134:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:134:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:134:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:135:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:135:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:135:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:135:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:136:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:136:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:136:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:136:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:137:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:137:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:137:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:137:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:138:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:138:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:138:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:138:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:139:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:139:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:139:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:139:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:140:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:140:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:140:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:140:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:141:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:141:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:141:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:141:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:142:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:142:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:142:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:142:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:143:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:143:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:143:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:143:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:144:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:144:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:144:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:144:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:145:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:145:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:145:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:145:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:146:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:146:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:146:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:146:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:147:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:147:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:147:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:147:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:148:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:148:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:148:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:148:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:149:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:149:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:149:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:149:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:150:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:150:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:150:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:150:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:151:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:151:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:151:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:151:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:152:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:152:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:152:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:152:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:153:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:153:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:153:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:153:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:154:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:154:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:154:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:154:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:155:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:155:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:155:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:155:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:156:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:156:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:156:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:156:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:157:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:157:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:157:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:157:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:158:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:158:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:158:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:158:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:159:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:159:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:159:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:159:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:160:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:160:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:160:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:160:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:161:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:161:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:161:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:161:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:162:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:162:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:162:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:162:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:163:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:163:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:163:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:163:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:164:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:164:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:164:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:164:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:165:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:165:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:165:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:165:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:166:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:166:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:166:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:166:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:167:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:167:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:167:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:167:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:168:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:168:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:168:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:168:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:169:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:169:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:169:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:169:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:170:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:170:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:170:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:170:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:171:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:171:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:171:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:171:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:172:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:172:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:172:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:172:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:173:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:173:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:173:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:173:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:174:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:174:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:174:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:174:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:175:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:175:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:175:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:175:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:176:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:176:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:176:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:176:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:177:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:177:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:177:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:177:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:178:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:178:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:178:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:178:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:179:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:179:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:179:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:179:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:180:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:180:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:180:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:180:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:181:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:181:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:181:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:181:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:182:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:182:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:182:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:182:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:183:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:183:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:183:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:183:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:184:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:184:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:184:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:184:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:185:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:185:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:185:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:185:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:186:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:186:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:186:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:186:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:187:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:187:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:187:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:187:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:188:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:188:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:188:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:188:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:189:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:189:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:189:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:189:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:190:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:190:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:190:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:190:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:191:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:191:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:191:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:191:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:192:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:192:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:192:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:192:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:193:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:193:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:193:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:193:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:194:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:194:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:194:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:194:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:195:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:195:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:195:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:195:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:196:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:196:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:196:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:196:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:198:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:198:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:198:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:198:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:199:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:199:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:199:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:199:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:200:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:200:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:200:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:200:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:201:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:201:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:201:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:201:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:202:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:202:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:202:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:202:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:203:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:203:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:203:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:203:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:204:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:204:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:204:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:204:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:205:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:205:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:205:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:205:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:207:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:207:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:207:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:207:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:208:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:208:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:208:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:208:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:209:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:209:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:209:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:209:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:210:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:210:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:210:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:210:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:211:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:211:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:211:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:211:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:212:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:212:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:212:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:212:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:213:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:213:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:213:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:213:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:214:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:214:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:214:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:214:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:216:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:216:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:216:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:216:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:218:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:218:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:218:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:218:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:219:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:219:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:220:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:220:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:220:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:220:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:221:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:221:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:221:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:221:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:222:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:222:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:222:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:222:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:223:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:223:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:223:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:223:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:224:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:224:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:224:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:224:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:225:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:225:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:225:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:225:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:226:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:226:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:226:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:226:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:227:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:227:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:227:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:227:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:228:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:228:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:228:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:228:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:229:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:229:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:229:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:229:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:230:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:230:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:230:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:230:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:231:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:231:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_suites.c:231:2: warning: unknown conversion type character 'N' in format [-Wformat] suites/test_suites.c:231:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libtls -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_tests-tls_tests.o `test -f 'tls_tests.c' || echo './'`tls_tests.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libtls -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_tests suites/tls_tests-test_socket.o suites/tls_tests-test_suites.o tls_tests-tls_tests.o ../../../src/libtls/libtls.la ../../../src/libstrongswan/libstrongswan.la ../../../src/libstrongswan/tests/libtest.la libtool: link: gcc -I../../../src/libtls -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_tests suites/tls_tests-test_socket.o suites/tls_tests-test_suites.o tls_tests-tls_tests.o ../../../src/libtls/.libs/libtls.so ../../../src/libstrongswan/.libs/libstrongswan.so ../../../src/libstrongswan/tests/.libs/libtest.a /build/buildd/strongswan-5.1.2/src/libstrongswan/.libs/libstrongswan.so -ldl -lrt -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make check-TESTS make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' no files found matching '/etc/strongswan.conf' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 2 'libtls' test suites: Running suite 'socket': Running case 'TLS 1.2/anon': no files found matching '/etc/strongswan.conf' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++++++++++++++++++++++++++++++++++++++ Running case 'TLS 1.2/mutl': +++++++++++++++++++++++++++++++++++++++++ Running case 'TLS 1.1/anon': +++++++++++++++++++++++++++++++++++++++++ Running case 'TLS 1.1/mutl': +++++++++++++++++++++++++++++++++++++++++ Running case 'TLS 1.0/anon': +++++++++++++++++++++++++++++++++++++++++ Running case 'TLS 1.0/mutl': +++++++++++++++++++++++++++++++++++++++++ Passed all 6 'socket' test cases Running suite 'suites': Running case 'cipher-names': + Passed all 1 'suites' test cases Passed all 2 'libtls' suites PASS: tls_tests ============= 1 test passed ============= make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' Making check in libradius make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libradius' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libradius' Making check in libtncif make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtncif' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtncif' Making check in libtnccs make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making check in plugins/tnc_tnccs make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' Making check in plugins/tnc_imc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' Making check in plugins/tnc_imv make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' Making check in plugins/tnccs_11 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' Making check in plugins/tnccs_20 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' Making check in plugins/tnccs_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making check in libpttls make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpttls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpttls' Making check in libimcv make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making check in plugins/imc_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' Making check in plugins/imv_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' Making check in plugins/imc_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' Making check in plugins/imv_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' Making check in plugins/imc_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' Making check in plugins/imv_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making check in libpts make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' Making check in plugins/imc_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' Making check in plugins/imv_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' Making check in plugins/imc_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' Making check in plugins/imv_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' Making check in libcharon make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making check in plugins/load_tester make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' Making check in plugins/socket_default make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' Making check in plugins/farp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' Making check in plugins/stroke make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' Making check in plugins/sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' Making check in plugins/dnscert make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' Making check in plugins/ipseckey make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' Making check in plugins/updown make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' Making check in plugins/eap_sim make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' Making check in plugins/eap_sim_file make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' Making check in plugins/eap_sim_pcsc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' Making check in plugins/eap_simaka_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' Making check in plugins/eap_simaka_pseudonym make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' Making check in plugins/eap_simaka_reauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' Making check in plugins/eap_aka make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' Making check in plugins/eap_aka_3gpp2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' Making check in plugins/eap_md5 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' Making check in plugins/eap_radius make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_peap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' Making check in plugins/eap_tnc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' Making check in plugins/tnc_ifmap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' Making check in plugins/tnc_pdp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' Making check in plugins/dhcp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' Making check in plugins/kernel_libipsec make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' Making check in plugins/whitelist make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' Making check in plugins/lookip make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' Making check in plugins/systime_fix make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' Making check in plugins/led make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' Making check in plugins/duplicheck make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' Making check in plugins/coupling make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' Making check in plugins/radattr make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' Making check in plugins/addrblock make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' Making check in plugins/unity make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' Making check in plugins/xauth_noauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making check in starter make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' make check-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' Making check in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' make[6]: Nothing to be done for `check-am'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' Making check in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make starter_tests make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/starter_tests-test_parser.o `test -f 'suites/test_parser.c' || echo './'`suites/test_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o starter_tests-starter_tests.o `test -f 'starter_tests.c' || echo './'`starter_tests.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter_tests suites/starter_tests-test_parser.o starter_tests-starter_tests.o ../../../src/libstrongswan/libstrongswan.la ../../../src/libstrongswan/tests/libtest.la ../libstarter.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter_tests suites/starter_tests-test_parser.o starter_tests-starter_tests.o ../../../src/libstrongswan/.libs/libstrongswan.so ../../../src/libstrongswan/tests/.libs/libtest.a /build/buildd/strongswan-5.1.2/src/libstrongswan/.libs/libstrongswan.so -ldl -lrt -lcap -lpthread ../.libs/libstarter.a -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make check-TESTS make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter/tests' no files found matching '/etc/strongswan.conf' Running 1 'stroke' test suites: Running suite 'ipsec.conf parser': Running case 'get_section(s)': no files found matching '/etc/strongswan.conf' ++++ Running case 'enumerate settings': + Running case 'extensibility': +++ Running case 'comments': +++++++++++++++++ Running case 'whitespace': ++++++++++++ Running case 'strings': +++++++++++ Running case 'refcounting': + Running case '%default': + Running case 'also=': ++ Passed all 9 'ipsec.conf parser' test cases Passed all 1 'stroke' suites PASS: starter_tests ============= 1 test passed ============= make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' Making check in ipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/ipsec' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/ipsec' Making check in _copyright make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_copyright' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_copyright' Making check in charon make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon' Making check in charon-nm make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-nm' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-nm' Making check in stroke make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' make check-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' Making check in _updown make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown' Making check in _updown_espmark make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' Making check in scepclient make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/scepclient' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/scepclient' Making check in pki make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' Making check in man make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' Making check in pool make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pool' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pool' Making check in charon-cmd make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' Making check in pt-tls-client make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' Making check in checksum make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/checksum' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/checksum' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/src' Making check in man make[3]: Entering directory `/build/buildd/strongswan-5.1.2/man' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/man' Making check in conf make[3]: Entering directory `/build/buildd/strongswan-5.1.2/conf' make check-am make[4]: Entering directory `/build/buildd/strongswan-5.1.2/conf' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' Making check in init make[3]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[4]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/init' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/init' Making check in testing make[3]: Entering directory `/build/buildd/strongswan-5.1.2/testing' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/testing' Making check in scripts make[3]: Entering directory `/build/buildd/strongswan-5.1.2/scripts' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/scripts' make[3]: Entering directory `/build/buildd/strongswan-5.1.2' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2' make[2]: Leaving directory `/build/buildd/strongswan-5.1.2' make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' /usr/bin/fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make[1]: Entering directory `/build/buildd/strongswan-5.1.2' make install-recursive make[2]: Entering directory `/build/buildd/strongswan-5.1.2' Making install in src make[3]: Entering directory `/build/buildd/strongswan-5.1.2/src' Making install in . make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src' Making install in include make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/include' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/include' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/include' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/include' Making install in libstrongswan make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make install-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making install in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' test -z "" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp" make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' Making install in plugins/rdrand make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rdrand.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rdrand' Making install in plugins/random make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' Making install in plugins/acert make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-acert.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/acert' Making install in plugins/pubkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' Making install in plugins/test_vectors make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[7]: Nothing to be done for `install-exec-am'. make[7]: Nothing to be done for `install-data-am'. make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libstrongswan' Making install in libhydra make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libhydra; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making install in plugins/attr make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' Making install in plugins/kernel_netlink make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' Making install in plugins/resolve make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libhydra' Making install in libipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libipsec.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libipsec; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libipsec' Making install in libsimaka make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libsimaka' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libsimaka' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libsimaka.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libsimaka; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libsimaka' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libsimaka' Making install in libtls make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' test -z "" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp" make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' Making install in tests make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls/tests' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtls' Making install in libradius make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libradius' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libradius' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libradius; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libradius' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libradius' Making install in libtncif make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtncif' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtncif' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtncif' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtncif' Making install in libtnccs make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lxml2 -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libtnccs' Making install in libpttls make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpttls' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpttls' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpttls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpttls' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpttls' Making install in libimcv make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/share/strongswan/templates/database/imv" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/imv" /usr/bin/install -c -m 644 imv/tables.sql imv/tables-mysql.sql imv/data.sql '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/imv' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imv_policy_manager test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /usr/bin/install -c imv/_imv_policy '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libimcv' Making install in libpts make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libpts.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -limcv -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpts.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' Making install in plugins/imc_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-2-1dr1.swidtag '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' test -z "/usr/share/regid.2004-03.org.strongswan" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/regid.2004-03.org.strongswan" /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-2-1dr1.swidtag '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/imcvs" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -I/usr/include/json -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo imv_swid_rest.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -ljson -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o .libs/imv_swid_rest.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -ljson -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libpts' Making install in libcharon make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/load-tester test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-file.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: warning: library `/usr/lib/x86_64-linux-gnu/libpcsclite.la' was moved. libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lpcsclite -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-sql.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-radius.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-ttls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-peap.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tnc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-kernel-libipsec.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/whitelist test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/lookip test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/error-notify test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c duplicheck /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/duplicheck test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' Making install in plugins/coupling make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-radattr.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/libcharon' Making install in starter make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' make install-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' Making install in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter' test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/certs" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/acerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/crls" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/reqs" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/private" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.conf || true test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' Making install in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[7]: Nothing to be done for `install-exec-am'. make[7]: Nothing to be done for `install-data-am'. make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/starter' Making install in ipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/ipsec' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/ipsec' test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin" /usr/bin/install -c _ipsec '/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/ipsec' mv /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/_ipsec /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/ipsec' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 _ipsec.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/ipsec' mv /build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8/_ipsec.8 /build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/ipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/ipsec' Making install in _copyright make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_copyright' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/_copyright' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_copyright' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_copyright' Making install in charon make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon' Making install in charon-nm make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-nm' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-nm' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-nm' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-nm' Making install in stroke make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' make install-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/stroke' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/stroke' Making install in _updown make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /usr/bin/install -c _updown '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 _updown.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown' Making install in _updown_espmark make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /usr/bin/install -c _updown_espmark '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 _updown_espmark.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/_updown_espmark' Making install in scepclient make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/scepclient' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/scepclient' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/scepclient test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 scepclient.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/scepclient' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/scepclient' Making install in pki make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' Making install in man make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man1" /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---acert.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man1' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/pki' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/bin" /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/build/buildd/strongswan-5.1.2/debian/tmp/usr/bin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /build/buildd/strongswan-5.1.2/debian/tmp/usr/bin/pki make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pki' Making install in pool make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pool' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pool' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/share/strongswan/templates/database/sql" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/sql" /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/sql' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pool' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pool' Making install in charon-cmd make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin" /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/charon-cmd test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 charon-cmd.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/pt-tls-client' Making install in checksum make[4]: Entering directory `/build/buildd/strongswan-5.1.2/src/checksum' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/src/checksum' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" make install-data-hook make[6]: Entering directory `/build/buildd/strongswan-5.1.2/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o checksum_builder.o checksum_builder.c checksum_builder.c: In function 'build_checksum': checksum_builder.c:65:6: warning: format '%u' expects argument of type 'unsigned int', but argument 3 has type 'size_t' [-Wformat] checksum_builder.c:65:6: warning: format '%u' expects argument of type 'unsigned int', but argument 5 has type 'size_t' [-Wformat] checksum_builder.c:67:4: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'size_t' [-Wformat] checksum_builder.c:67:4: warning: format '%u' expects argument of type 'unsigned int', but argument 6 has type 'size_t' [-Wformat] /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -rpath '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec ./checksum_builder /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libstrongswan.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libhydra.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libipsec.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtls.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libradius.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpttls.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtnccs.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libsimaka.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libimcv.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpts.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libcharon.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/charon /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/charon-cmd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/scepclient /build/buildd/strongswan-5.1.2/debian/tmp/usr/bin/pki /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pool /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 1886684 / 0x791f7a8c 326844 / 0xfa40dcfe "libhydra", 225625 / 0xa49d5ea4 23372 / 0xbed8afac "libipsec", 291747 / 0xfa5feda8 32636 / 0x644b3214 "libtls", 571364 / 0x8669abb0 87196 / 0x7b2297af "libradius", 122183 / 0x32debb82 20548 / 0x71599317 "libpttls", 140006 / 0x48872b37 17116 / 0x5b923e1c "libtnccs", 98444 / 0xe5f347ef 9716 / 0xf6a2c3a7 "libsimaka", 183809 / 0x49101edd 24044 / 0x0fdb7981 "libimcv", 610709 / 0x6103abde 98788 / 0xf7a0e2a0 "libpts", 843550 / 0xcdce9c2e 121756 / 0x9f431edd "libcharon", 5061547 / 0xac7fcc5f 457188 / 0xacda9014 "charon", 102837 / 0x03d1f404 0 / 0x00000000 "charon-cmd", 203067 / 0x67cd10dd 0 / 0x00000000 "scepclient", 145804 / 0xf309b914 0 / 0x00000000 "pki", 493406 / 0x8adfe630 0 / 0x00000000 "pool", 142301 / 0x54d6ee0f 0 / 0x00000000 "attest", 185404 / 0x0d1f48ac 0 / 0x00000000 "test-vectors", 186971 / 0x8e60443e 47524 / 0x4429bb70 "curl", 43701 / 0x1dc91a14 5788 / 0x10b74a4f "soup", 34879 / 0x26e57db8 5380 / 0x0ae742e8 "unbound", 82802 / 0xd6ad7bbf 8884 / 0x84fa1df0 "ldap", 32190 / 0xe4cc9876 5444 / 0x7d158405 "mysql", 59569 / 0xfc40b74c 12180 / 0xce3a28df "sqlite", 41133 / 0xee1039a6 8364 / 0x5e986f01 "pkcs11", 431579 / 0xe4441ce6 57252 / 0x8cf54d03 "aes", 66236 / 0x681d001e 33308 / 0xa6c57f2a "rc2", 38819 / 0x8654280d 5140 / 0xacb5a36f "sha1", 44823 / 0x0c50db7e 9260 / 0x5a878646 "sha2", 45190 / 0xb96b7c0b 9036 / 0x93c0828f "md4", 31584 / 0xd38f7a1a 5044 / 0xa42bf841 "md5", 32848 / 0x260f5a4f 5772 / 0xd0ef16c9 "rdrand", 66099 / 0x0aae6701 4908 / 0xae8cae0e "random", 56977 / 0x9680375f 4460 / 0x118c757f "nonce", 50473 / 0x366c6b94 2628 / 0xa9f66fdb "x509", 413999 / 0x2934f10a 79564 / 0x4ef8da86 "revocation", 99188 / 0x9051a605 10380 / 0x28c7b622 "constraints", 94206 / 0xaaf9be84 7484 / 0x9f8c04b9 "acert", 73211 / 0xe28a6723 3348 / 0xd500cc12 "pubkey", 62625 / 0x7559c189 4948 / 0x87c365cd "pkcs1", 112063 / 0x87498709 8580 / 0xed2519ce "pkcs7", 193327 / 0xcd7596b3 26628 / 0xdf7350fc "pkcs8", 60692 / 0x6021d788 4244 / 0x3cea7294 "pkcs12", 75565 / 0x06220134 7964 / 0xde116b79 "pgp", 155194 / 0x0a191012 13244 / 0x88dbbd34 "dnskey", 83558 / 0xa466c575 4212 / 0xb3be40f2 "sshkey", 98298 / 0xeee1b30d 8748 / 0x478a0be9 "pem", 124991 / 0xfa320591 12284 / 0xbb29fb74 "openssl", 590750 / 0x86059fb2 75652 / 0x290b66fc "gcrypt", 208051 / 0xb02e846d 26420 / 0x0011929d "af-alg", 85761 / 0x3245fd06 13268 / 0xaf655f35 "fips-prf", 62259 / 0xd2e793fa 4492 / 0x4eed15de "gmp", 165198 / 0x5e5a254e 23012 / 0x81ae47fe "agent", 93537 / 0x21d0ec50 7532 / 0xa4256faf "xcbc", 64313 / 0xb1ccb55d 5924 / 0xd97c4df2 "cmac", 65112 / 0xff9a1231 6132 / 0x8c9e559f "hmac", 59547 / 0x5a03405d 4372 / 0x649bb961 "ctr", 59614 / 0x04af659c 4092 / 0xe7b4b88c "ccm", 68408 / 0x460844b1 6236 / 0x60572ff0 "gcm", 68508 / 0xa3adaace 6516 / 0xc6b94cca "ntru", 226625 / 0x0f490d13 30524 / 0x3411ff3d "attr", 78541 / 0x58a03f1f 7148 / 0x6338b6c2 "attr-sql", 100595 / 0xa79a5aa2 8948 / 0x002432bb "kernel-netlink", 309179 / 0xc71bfcab 58012 / 0x76d8a92d "resolve", 81181 / 0x4bbf1d54 6932 / 0x54e6e04b "tnc-imc", 152787 / 0x3e785e9c 19580 / 0x22098293 "tnc-imv", 185519 / 0xaf581dba 24084 / 0xccb63910 "tnc-tnccs", 108148 / 0x5c09ca4a 13548 / 0xdabf91a7 "tnccs-20", 245678 / 0x285022b5 41476 / 0x24e7c912 "tnccs-11", 196491 / 0x648faa42 28348 / 0x7f50db98 "tnccs-dynamic", 60983 / 0x863c030f 8868 / 0xfad7cbbd "dnscert", 121678 / 0x1d22d65b 6004 / 0x1117a2b6 "ipseckey", 128029 / 0x1d777b7a 7620 / 0x6da03a97 "load-tester", 365734 / 0x3319e34d 25908 / 0x7e609f7a "kernel-libipsec", 216358 / 0x83942e0c 15156 / 0x2cbeada5 "socket-default", 116421 / 0x12a8ff14 10724 / 0xe9929d5d "farp", 163454 / 0xa09146da 6204 / 0x5702dcc8 "stroke", 761759 / 0x8c64ae90 88868 / 0xcc4ddf83 "sql", 218906 / 0x16148971 18828 / 0x08ab750a "updown", 179634 / 0xaa3ee7e1 10500 / 0xac2d3285 "eap-identity", 35273 / 0x0dc99107 4204 / 0x356ac80c "eap-sim", 209460 / 0x1ed35466 16052 / 0xc172c95b "eap-sim-file", 117993 / 0x140d0437 7876 / 0x65dcef1e "eap-sim-pcsc", 75654 / 0xb6c2fee7 6876 / 0xe428a8d1 "eap-aka", 207020 / 0x5b05cd69 15980 / 0x8b9f12e9 "eap-aka-3gpp2", 218357 / 0x0108a000 12668 / 0xa606dffb "eap-simaka-sql", 107274 / 0x75de700b 8052 / 0x935d11d5 "eap-simaka-pseudonym", 68624 / 0xe7aa9581 5572 / 0x4cc41bc0 "eap-simaka-reauth", 104197 / 0x4369567b 5988 / 0xe067625a "eap-md5", 97935 / 0x68f4c87c 6020 / 0xd50fdcac "eap-gtc", 96079 / 0x2f2ba984 5148 / 0x4ef3584e "eap-mschapv2", 144905 / 0x98e6d0fe 20420 / 0xacdf6e66 "eap-dynamic", 96973 / 0x73ae4874 5756 / 0x28629972 "eap-radius", 502841 / 0xd4bf3c17 40868 / 0x053c9c0e "eap-tls", 62774 / 0xce96e5d1 3932 / 0x86a9c42b "eap-ttls", 182998 / 0x616b4ffe 12796 / 0x531f0051 "eap-peap", 182087 / 0xb5eab1b5 12692 / 0x6957464d "eap-tnc", 105585 / 0x8488c79e 6156 / 0x80bd02ed "xauth-generic", 96557 / 0x6ec5dc52 5660 / 0xca51b83f "xauth-eap", 95413 / 0x34f232c7 5340 / 0x2b7d052f "xauth-pam", 191889 / 0x5f552ced 7684 / 0xd35101d2 "xauth-noauth", 27321 / 0x27d2f20d 2644 / 0x5861c86c "tnc-ifmap", 268824 / 0xb0be30fc 22604 / 0xe11809dc "tnc-pdp", 193283 / 0x985f7266 19452 / 0xdab57f52 "dhcp", 196829 / 0x64cc3562 15420 / 0x683744ca "whitelist", 174256 / 0x14b79ac7 6828 / 0xd1530b67 "lookip", 162982 / 0xb7286739 10028 / 0xb3232f95 "error-notify", 150344 / 0x4a3de2ef 7500 / 0x39ebe3d1 "certexpire", 185852 / 0x7469cab9 10892 / 0xce3bc5c0 "systime-fix", 120237 / 0x2a5d7637 5564 / 0xc1432105 "led", 122877 / 0xfb39cf22 5564 / 0xb553df05 "duplicheck", 190022 / 0x76ebed68 7204 / 0x23c914aa "coupling", 115452 / 0x596e0acf 6004 / 0x3ef885be "radattr", 124269 / 0x924e0c3d 4660 / 0xb5bc228d "addrblock", 146288 / 0x833add6a 4452 / 0x2ac1f3b0 "unity", 208654 / 0x31594527 10732 / 0x58be7c67 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" "-DH_PLUGINS=\"attr attr-sql kernel-netlink resolve\"" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c checksum.c -fPIC -DPIC -o .libs/checksum.o /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory `/build/buildd/strongswan-5.1.2/src/checksum' test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2/src/checksum' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2/src/checksum' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/src/checksum' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/src/checksum' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/src' Making install in man make[3]: Entering directory `/build/buildd/strongswan-5.1.2/man' make[4]: Entering directory `/build/buildd/strongswan-5.1.2/man' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5" /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/man' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/man' Making install in conf make[3]: Entering directory `/build/buildd/strongswan-5.1.2/conf' make install-am make[4]: Entering directory `/build/buildd/strongswan-5.1.2/conf' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/conf' make[5]: Nothing to be done for `install-exec-am'. test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`" test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/scepclient.conf options/pki.conf; do \ name=`basename $f`; \ test -f "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done test -z "/usr/share/man/man5" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5" /usr/bin/install -c -m 644 strongswan.conf.5 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5' test -z "/usr/share/strongswan/templates/config/strongswan.d" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/strongswan.d" /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/scepclient.conf options/pki.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' test -z "/usr/share/strongswan/templates/config/plugins" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins" /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' test -z "/usr/share/strongswan/templates/config" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config" /usr/bin/install -c -m 644 strongswan.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/conf' Making install in init make[3]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[4]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[5]: Entering directory `/build/buildd/strongswan-5.1.2/init' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2/init' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/init' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/init' Making install in testing make[3]: Entering directory `/build/buildd/strongswan-5.1.2/testing' make[4]: Entering directory `/build/buildd/strongswan-5.1.2/testing' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/testing' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/testing' Making install in scripts make[3]: Entering directory `/build/buildd/strongswan-5.1.2/scripts' make[4]: Entering directory `/build/buildd/strongswan-5.1.2/scripts' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2/scripts' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2/scripts' make[3]: Entering directory `/build/buildd/strongswan-5.1.2' make[4]: Entering directory `/build/buildd/strongswan-5.1.2' make[4]: Nothing to be done for `install-exec-am'. test -z "" || /bin/mkdir -p "/build/buildd/strongswan-5.1.2/debian/tmp" make[4]: Leaving directory `/build/buildd/strongswan-5.1.2' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2' make[2]: Leaving directory `/build/buildd/strongswan-5.1.2' make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' debian/rules override_dh_install make[1]: Entering directory `/build/buildd/strongswan-5.1.2' # first special cases # handle Linux-only plugins dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-rdrand.so dh_install -p libstrongswan etc/strongswan.d/charon/rdrand.conf dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/rdrand.conf # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xman3 \ -Xlibstrongswan-kernel \ -Xlibstrongswan-padlock.so \ -Xpadlock.conf \ -Xlibstrongswan-rdrand.so \ -Xrdrand.conf # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-ike dh_apparmor --profile-name=usr.lib.ipsec.lookip -p strongswan-plugin-lookip dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /build/buildd/strongswan-5.1.2/debian/ipsec.secrets.proto /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /build/buildd/strongswan-5.1.2/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /build/buildd/strongswan-5.1.2/debian/openswan/var/lock rm -rf /build/buildd/strongswan-5.1.2/debian/openswan/var/run # more lintian cleanups find /build/buildd/strongswan-5.1.2/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /build/buildd/strongswan-5.1.2/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_installchangelogs NEWS make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_installexamples -a -O--parallel dh_installman -a -O--parallel dh_installcatalogs -a -O--parallel dh_installcron -a -O--parallel dh_installdebconf -a -O--parallel dh_installemacsen -a -O--parallel dh_installifupdown -a -O--parallel dh_installinfo -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_installinit -n --name=strongswan make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_installmenu -a -O--parallel dh_installmime -a -O--parallel dh_installmodules -a -O--parallel debian/rules override_dh_installlogcheck make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_installlogcheck --name strongswan make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_installlogrotate -a -O--parallel dh_installpam -a -O--parallel dh_installppp -a -O--parallel dh_installudev -a -O--parallel dh_installwm -a -O--parallel dh_installxfonts -a -O--parallel dh_installgsettings -a -O--parallel dh_bugfiles -a -O--parallel dh_ucf -a -O--parallel dh_lintian -a -O--parallel dh_gconf -a -O--parallel dh_icons -a -O--parallel dh_perl -a -O--parallel dh_usrlocal -a -O--parallel dh_link -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' debian/rules override_dh_strip make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: disabling for PPA build dh_strip debug symbol extraction: not doing anything since NO_PKG_MANGLE is given make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' debian/rules override_dh_makeshlibs make[1]: Entering directory `/build/buildd/strongswan-5.1.2' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory `/build/buildd/strongswan-5.1.2' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin. dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_algorithmIdentifier: it's probably a plugin. dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parse_integer_uint64: it's probably a plugin. dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol chunk_from_base64: it's probably a plugin. dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol memxor: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol hydra: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol ocsp_status_names: it's probably a plugin. dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol asn1_oid_to_string: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol memxor: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-acert.so contains an unresolvable reference to symbol dbg: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol ipcomp_transform_names: it's probably a plugin. dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rdrand.so contains an unresolvable reference to symbol memxor: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol encryption_algorithm_from_oid: it's probably a plugin. dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol memxor: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol ocsp_response_wrapper_create: it's probably a plugin. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin. dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol proposal_create_from_string: it's probably a plugin. dpkg-shlibdeps: warning: 84 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ike/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol host_create_from_sockaddr: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-af-alg/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-agent/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin. dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-attr-sql/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol dbg: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-certexpire/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin. dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-coupling/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol hash_algorithm_short_names: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol fetcher_default_callback: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-dhcp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol hashtable_hash_ptr: it's probably a plugin. dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-dnscert/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol nop: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-dnskey/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-duplicheck/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka-3gpp2/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol pseudo_random_function_names: it's probably a plugin. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-dynamic/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol eap_vendor_type_from_string: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-gtc/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-md5/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-mschapv2/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-peap/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin. dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-radius/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-file/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol nop: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libpthread.so.0 could be avoided if "debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-pseudonym/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-reauth/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-sql/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol nop: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tls/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tnc/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-ttls/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin. dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-error-notify/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-farp/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-fips-prf/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-gcrypt/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol encryption_algorithm_names: it's probably a plugin. dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-gmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol rng_get_bytes_not_zero: it's probably a plugin. dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-ipseckey/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol nop: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-ldap/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol dbg: it's probably a plugin. dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it). dpkg-shlibdeps: warning: debian/strongswan-plugin-led/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-load-tester/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol traffic_selector_create_from_cidr: it's probably a plugin. dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-lookip/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-mysql/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-ntru/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol hash_algorithm_names: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-openssl/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin. dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-pgp/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-pkcs11/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-pubkey/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-radattr/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol chunk_unmap: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-sql/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol proposal_create_from_string: it's probably a plugin. dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-sqlite/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol fetcher_default_callback: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libpthread.so.0 could be avoided if "debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: debian/strongswan-plugin-sshkey/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol chunk_from_base64: it's probably a plugin. dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-systime-fix/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-unbound/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol rr_set_create: it's probably a plugin. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-unity/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin. dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-whitelist/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-eap/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin. dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-generic/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol chunk_printable: it's probably a plugin. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-noauth/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin. dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it). dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-pam/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol match: it's probably a plugin. dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol bio_writer_create: it's probably a plugin. dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol enum_from_name_as_int: it's probably a plugin. dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all). dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `libstrongswan' in `../libstrongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-dbg' in `../strongswan-dbg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-ike' in `../strongswan-ike_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-af-alg' in `../strongswan-plugin-af-alg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-agent' in `../strongswan-plugin-agent_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-attr-sql' in `../strongswan-plugin-attr-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-certexpire' in `../strongswan-plugin-certexpire_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-coupling' in `../strongswan-plugin-coupling_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-curl' in `../strongswan-plugin-curl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-dhcp' in `../strongswan-plugin-dhcp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-dnscert' in `../strongswan-plugin-dnscert_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-dnskey' in `../strongswan-plugin-dnskey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-duplicheck' in `../strongswan-plugin-duplicheck_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-aka' in `../strongswan-plugin-eap-aka_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2' in `../strongswan-plugin-eap-aka-3gpp2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-dynamic' in `../strongswan-plugin-eap-dynamic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-gtc' in `../strongswan-plugin-eap-gtc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-md5' in `../strongswan-plugin-eap-md5_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-mschapv2' in `../strongswan-plugin-eap-mschapv2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-peap' in `../strongswan-plugin-eap-peap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-radius' in `../strongswan-plugin-eap-radius_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-sim' in `../strongswan-plugin-eap-sim_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-sim-file' in `../strongswan-plugin-eap-sim-file_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc' in `../strongswan-plugin-eap-sim-pcsc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym' in `../strongswan-plugin-eap-simaka-pseudonym_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth' in `../strongswan-plugin-eap-simaka-reauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-simaka-sql' in `../strongswan-plugin-eap-simaka-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-tls' in `../strongswan-plugin-eap-tls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-tnc' in `../strongswan-plugin-eap-tnc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-eap-ttls' in `../strongswan-plugin-eap-ttls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-error-notify' in `../strongswan-plugin-error-notify_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-farp' in `../strongswan-plugin-farp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-fips-prf' in `../strongswan-plugin-fips-prf_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-gcrypt' in `../strongswan-plugin-gcrypt_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-gmp' in `../strongswan-plugin-gmp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-ipseckey' in `../strongswan-plugin-ipseckey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-kernel-libipsec' in `../strongswan-plugin-kernel-libipsec_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-ldap' in `../strongswan-plugin-ldap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-led' in `../strongswan-plugin-led_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-load-tester' in `../strongswan-plugin-load-tester_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-lookip' in `../strongswan-plugin-lookip_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-mysql' in `../strongswan-plugin-mysql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-ntru' in `../strongswan-plugin-ntru_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-openssl' in `../strongswan-plugin-openssl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-pgp' in `../strongswan-plugin-pgp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-pkcs11' in `../strongswan-plugin-pkcs11_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-pubkey' in `../strongswan-plugin-pubkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-radattr' in `../strongswan-plugin-radattr_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-sql' in `../strongswan-plugin-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-sqlite' in `../strongswan-plugin-sqlite_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-soup' in `../strongswan-plugin-soup_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-sshkey' in `../strongswan-plugin-sshkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-systime-fix' in `../strongswan-plugin-systime-fix_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-unbound' in `../strongswan-plugin-unbound_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-unity' in `../strongswan-plugin-unity_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-whitelist' in `../strongswan-plugin-whitelist_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-xauth-eap' in `../strongswan-plugin-xauth-eap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-xauth-generic' in `../strongswan-plugin-xauth-generic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-xauth-noauth' in `../strongswan-plugin-xauth-noauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-plugin-xauth-pam' in `../strongswan-plugin-xauth-pam_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-pt-tls-client' in `../strongswan-pt-tls-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-tnc-ifmap' in `../strongswan-tnc-ifmap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-tnc-base' in `../strongswan-tnc-base_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-tnc-client' in `../strongswan-tnc-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-tnc-server' in `../strongswan-tnc-server_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. INFO: pkgstriptranslations version 116 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package `strongswan-tnc-pdp' in `../strongswan-tnc-pdp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb'. dpkg-genchanges -B -mUbuntu Build Daemon >../strongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: warning: the current version (5.1.2-0~10836+53~ubuntu12.04.1) is earlier than the previous one (5.1.2-0ubuntu1) dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build strongswan-5.1.2 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20140830-1330 chroot-autobuild/build/buildd/libstrongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 2428716 bytes: control archive=3033 bytes. 1121 bytes, 31 lines conffiles 888 bytes, 22 lines control 6074 bytes, 73 lines md5sums 155 bytes, 6 lines shlibs Package: libstrongswan Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 6160 Depends: libc6 (>= 2.15), libcap2 (>= 2.10), openssl Suggests: strongswan-tnc-imcvs Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4) Replaces: strongswan-ikev2 (<< 4.6.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. chroot-autobuild/build/buildd/strongswan-dbg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 73648 bytes: control archive=667 bytes. 573 bytes, 15 lines control 310 bytes, 4 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 169 Depends: strongswan, libstrongswan Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongswan. chroot-autobuild/build/buildd/strongswan-starter_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 1060356 bytes: control archive=49210 bytes. 292 bytes, 10 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 900 bytes, 19 lines control 2952 bytes, 41 lines md5sums 8744 bytes, 240 lines * postinst #!/bin/bash 1858 bytes, 63 lines * postrm #!/bin/sh 961 bytes, 40 lines * prerm #!/bin/sh 132692 bytes, 951 lines templates Package: strongswan-starter Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 2682 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), debconf (>= 0.5) | debconf-2.0, upstart-job, strongswan-ike, adduser Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. chroot-autobuild/build/buildd/strongswan-ike_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 2359772 bytes: control archive=1956 bytes. 150 bytes, 4 lines conffiles 1616 bytes, 22 lines control 1022 bytes, 13 lines md5sums 897 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: strongswan-ike Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 5617 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.15), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-starter | strongswan-nm, strongswan-plugin-openssl | strongswan-plugin-gcrypt | strongswan-plugin-gmp, bsdmainutils, debianutils (>= 1.7), host, iproute2 | iproute Suggests: strongswan-plugin-agent, strongswan-plugin-certexpire, strongswan-plugin-coupling, strongswan-plugin-curl, strongswan-plugin-dnscert, strongswan-plugin-dnskey, strongswan-plugin-duplicheck, strongswan-plugin-error-notify, strongswan-plugin-ipseckey, strongswan-plugin-ldap, strongswan-plugin-led, strongswan-plugin-lookip, strongswan-plugin-ntru, strongswan-plugin-pkcs11, strongswan-plugin-radattr, strongswan-plugin-sql, strongswan-plugin-soup, strongswan-plugin-unity, strongswan-plugin-whitelist, strongswan-tnc-client, strongswan-tnc-server Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. chroot-autobuild/build/buildd/strongswan-nm_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 216678 bytes: control archive=899 bytes. 973 bytes, 19 lines control 364 bytes, 5 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 484 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.14.0), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-ike Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon for interaction with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. chroot-autobuild/build/buildd/strongswan-plugin-af-alg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 104306 bytes: control archive=837 bytes. 37 bytes, 1 lines conffiles 681 bytes, 16 lines control 522 bytes, 6 lines md5sums Package: strongswan-plugin-af-alg Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 293 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for AF_ALG Linux crypto API interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. chroot-autobuild/build/buildd/strongswan-plugin-agent_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 113088 bytes: control archive=852 bytes. 36 bytes, 1 lines conffiles 753 bytes, 18 lines control 516 bytes, 6 lines md5sums Package: strongswan-plugin-agent Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 300 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), openssh-client Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for accessing private keys via ssh-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. chroot-autobuild/build/buildd/strongswan-plugin-attr-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 117926 bytes: control archive=871 bytes. 39 bytes, 1 lines conffiles 808 bytes, 18 lines control 534 bytes, 6 lines md5sums Package: strongswan-plugin-attr-sql Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 308 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-sqlite | strongswan-plugin-mysql Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for providing IKE attributes from databases The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. chroot-autobuild/build/buildd/strongswan-plugin-certexpire_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 159652 bytes: control archive=824 bytes. 41 bytes, 1 lines conffiles 672 bytes, 16 lines control 546 bytes, 6 lines md5sums Package: strongswan-plugin-certexpire Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 392 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for exporting expiration dates of certificates The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-coupling_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 125556 bytes: control archive=812 bytes. 39 bytes, 1 lines conffiles 647 bytes, 16 lines control 534 bytes, 6 lines md5sums Package: strongswan-plugin-coupling Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 322 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for permanent peer certificate coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-curl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 91686 bytes: control archive=824 bytes. 35 bytes, 1 lines conffiles 660 bytes, 15 lines control 510 bytes, 6 lines md5sums Package: strongswan-plugin-curl Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 252 Depends: libc6 (>= 2.4), libcurl3 (>= 7.16.2-1), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libcurl based HTTP/FTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-dhcp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 163862 bytes: control archive=876 bytes. 35 bytes, 1 lines conffiles 777 bytes, 18 lines control 510 bytes, 6 lines md5sums Package: strongswan-plugin-dhcp Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 402 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for forwarding DHCP request to a server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. chroot-autobuild/build/buildd/strongswan-plugin-dnscert_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 129820 bytes: control archive=832 bytes. 38 bytes, 1 lines conffiles 712 bytes, 16 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-dnscert Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 328 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-unbound (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via CERT RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. chroot-autobuild/build/buildd/strongswan-plugin-dnskey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 109024 bytes: control archive=815 bytes. 37 bytes, 1 lines conffiles 636 bytes, 16 lines control 522 bytes, 6 lines md5sums Package: strongswan-plugin-dnskey Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 291 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for parsing RFC 4034 public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-duplicheck_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 169590 bytes: control archive=961 bytes. 41 bytes, 1 lines conffiles 895 bytes, 21 lines control 605 bytes, 7 lines md5sums Package: strongswan-plugin-duplicheck Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 414 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for duplicheck functionality The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck chroot-autobuild/build/buildd/strongswan-plugin-eap-aka_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 164822 bytes: control archive=856 bytes. 38 bytes, 1 lines conffiles 756 bytes, 18 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-eap-aka Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 411 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-AKA protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 172826 bytes: control archive=859 bytes. 44 bytes, 1 lines conffiles 759 bytes, 16 lines control 564 bytes, 6 lines md5sums Package: strongswan-plugin-eap-aka-3gpp2 Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 422 Depends: libc6 (>= 2.14), libgmp10, libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-eap-aka (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the 3GPP2-based EAP-AKA backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 117658 bytes: control archive=851 bytes. 42 bytes, 1 lines conffiles 695 bytes, 16 lines control 552 bytes, 6 lines md5sums Package: strongswan-plugin-eap-dynamic Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 304 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for dynamic EAP method selection The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 117150 bytes: control archive=887 bytes. 38 bytes, 1 lines conffiles 848 bytes, 18 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-eap-gtc Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 303 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-xauth-eap | strongswan-plugin-xauth-generic | strongswan-plugin-xauth-pam Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-GTC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. chroot-autobuild/build/buildd/strongswan-plugin-eap-md5_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 118056 bytes: control archive=844 bytes. 38 bytes, 1 lines conffiles 729 bytes, 18 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-eap-md5 Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 305 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MD5 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 135390 bytes: control archive=858 bytes. 43 bytes, 1 lines conffiles 755 bytes, 18 lines control 558 bytes, 6 lines md5sums Package: strongswan-plugin-eap-mschapv2 Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 350 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MSCHAPv2 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. chroot-autobuild/build/buildd/strongswan-plugin-eap-peap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 155432 bytes: control archive=835 bytes. 39 bytes, 1 lines conffiles 669 bytes, 16 lines control 534 bytes, 6 lines md5sums Package: strongswan-plugin-eap-peap Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 388 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-PEAP protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. chroot-autobuild/build/buildd/strongswan-plugin-eap-radius_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 303232 bytes: control archive=874 bytes. 41 bytes, 1 lines conffiles 766 bytes, 18 lines control 546 bytes, 6 lines md5sums Package: strongswan-plugin-eap-radius Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 704 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP interface to a RADIUS server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. chroot-autobuild/build/buildd/strongswan-plugin-eap-sim_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 165652 bytes: control archive=827 bytes. 38 bytes, 1 lines conffiles 668 bytes, 16 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-eap-sim Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 414 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-SIM protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 120652 bytes: control archive=844 bytes. 43 bytes, 1 lines conffiles 726 bytes, 16 lines control 558 bytes, 6 lines md5sums Package: strongswan-plugin-eap-sim-file Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 324 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-eap-sim (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials from files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 107792 bytes: control archive=857 bytes. 43 bytes, 1 lines conffiles 743 bytes, 16 lines control 558 bytes, 6 lines md5sums Package: strongswan-plugin-eap-sim-pcsc Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 283 Depends: libc6 (>= 2.4), libpcsclite1, libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-eap-sim (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials on smartcards The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 102968 bytes: control archive=850 bytes. 51 bytes, 1 lines conffiles 738 bytes, 16 lines control 606 bytes, 6 lines md5sums Package: strongswan-plugin-eap-simaka-pseudonym Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 276 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-fips-prf (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA identity database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 120268 bytes: control archive=852 bytes. 48 bytes, 1 lines conffiles 750 bytes, 16 lines control 588 bytes, 6 lines md5sums Package: strongswan-plugin-eap-simaka-reauth Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 311 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-fips-prf (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA reauthentication database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 120358 bytes: control archive=875 bytes. 45 bytes, 1 lines conffiles 814 bytes, 16 lines control 570 bytes, 6 lines md5sums Package: strongswan-plugin-eap-simaka-sql Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 314 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-sql (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-fips-prf (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. chroot-autobuild/build/buildd/strongswan-plugin-eap-tls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 101110 bytes: control archive=865 bytes. 38 bytes, 1 lines conffiles 761 bytes, 18 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-eap-tls Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 271 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 121730 bytes: control archive=880 bytes. 38 bytes, 1 lines conffiles 781 bytes, 18 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-eap-tnc Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 312 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-tnc-base Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TNC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 155780 bytes: control archive=867 bytes. 39 bytes, 1 lines conffiles 761 bytes, 18 lines control 534 bytes, 6 lines md5sums Package: strongswan-plugin-eap-ttls Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 389 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TTLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. chroot-autobuild/build/buildd/strongswan-plugin-error-notify_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 148860 bytes: control archive=846 bytes. 43 bytes, 1 lines conffiles 641 bytes, 16 lines control 619 bytes, 7 lines md5sums Package: strongswan-plugin-error-notify Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 375 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for error notifications The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-farp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 149882 bytes: control archive=861 bytes. 35 bytes, 1 lines conffiles 755 bytes, 18 lines control 510 bytes, 6 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 369 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. chroot-autobuild/build/buildd/strongswan-plugin-fips-prf_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 100470 bytes: control archive=883 bytes. 39 bytes, 1 lines conffiles 775 bytes, 18 lines control 534 bytes, 6 lines md5sums Package: strongswan-plugin-fips-prf Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 270 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PRF specified by FIPS The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. chroot-autobuild/build/buildd/strongswan-plugin-gcrypt_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 154558 bytes: control archive=884 bytes. 37 bytes, 1 lines conffiles 795 bytes, 18 lines control 522 bytes, 6 lines md5sums Package: strongswan-plugin-gcrypt Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 412 Depends: libc6 (>= 2.14), libgcrypt11 (>= 1.4.5), libgpg-error0 (>= 1.10), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-gmp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 140260 bytes: control archive=861 bytes. 34 bytes, 1 lines conffiles 743 bytes, 18 lines control 504 bytes, 6 lines md5sums Package: strongswan-plugin-gmp Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 370 Depends: libc6 (>= 2.14), libgmp10, libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for libgmp based crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-ipseckey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 131464 bytes: control archive=839 bytes. 39 bytes, 1 lines conffiles 721 bytes, 16 lines control 534 bytes, 6 lines md5sums Package: strongswan-plugin-ipseckey Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 334 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-unbound (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via IPSECKEY RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 196120 bytes: control archive=930 bytes. 46 bytes, 1 lines conffiles 818 bytes, 18 lines control 553 bytes, 6 lines md5sums 45 bytes, 1 lines shlibs Package: strongswan-plugin-kernel-libipsec Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 490 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for a IPsec backend that entirely in userland The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. chroot-autobuild/build/buildd/strongswan-plugin-ldap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 86744 bytes: control archive=830 bytes. 35 bytes, 1 lines conffiles 646 bytes, 15 lines control 510 bytes, 6 lines md5sums Package: strongswan-plugin-ldap Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 240 Depends: libc6 (>= 2.14), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LDAP CRL fetching The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. chroot-autobuild/build/buildd/strongswan-plugin-led_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 130254 bytes: control archive=857 bytes. 34 bytes, 1 lines conffiles 745 bytes, 18 lines control 504 bytes, 6 lines md5sums Package: strongswan-plugin-led Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 329 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LEDs blinking on IKE activity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. chroot-autobuild/build/buildd/strongswan-plugin-load-tester_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 250798 bytes: control archive=917 bytes. 42 bytes, 1 lines conffiles 768 bytes, 19 lines control 612 bytes, 7 lines md5sums Package: strongswan-plugin-load-tester Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 592 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for load testing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. chroot-autobuild/build/buildd/strongswan-plugin-lookip_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 157812 bytes: control archive=1405 bytes. 74 bytes, 2 lines conffiles 683 bytes, 16 lines control 577 bytes, 7 lines md5sums 897 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh Package: strongswan-plugin-lookip Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 401 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for lookip interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. chroot-autobuild/build/buildd/strongswan-plugin-mysql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 100350 bytes: control archive=859 bytes. 36 bytes, 1 lines conffiles 632 bytes, 15 lines control 604 bytes, 7 lines md5sums Package: strongswan-plugin-mysql Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 285 Depends: libc6 (>= 2.4), libmysqlclient18 (>= 5.5.13-1), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for MySQL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-ntru_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 165524 bytes: control archive=836 bytes. 35 bytes, 1 lines conffiles 644 bytes, 16 lines control 510 bytes, 6 lines md5sums Package: strongswan-plugin-ntru Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 431 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for NTRU crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-openssl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 314128 bytes: control archive=899 bytes. 38 bytes, 1 lines conffiles 782 bytes, 18 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-openssl Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 786 Depends: libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for OpenSSL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. chroot-autobuild/build/buildd/strongswan-plugin-pgp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 136604 bytes: control archive=828 bytes. 34 bytes, 1 lines conffiles 719 bytes, 17 lines control 504 bytes, 6 lines md5sums Package: strongswan-plugin-pgp Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 360 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PGP encoding/decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. chroot-autobuild/build/buildd/strongswan-plugin-pkcs11_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 244742 bytes: control archive=834 bytes. 37 bytes, 1 lines conffiles 703 bytes, 17 lines control 522 bytes, 6 lines md5sums Package: strongswan-plugin-pkcs11 Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 632 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PKCS#11 smartcard backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-pubkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 100812 bytes: control archive=847 bytes. 37 bytes, 1 lines conffiles 726 bytes, 18 lines control 522 bytes, 6 lines md5sums Package: strongswan-plugin-pubkey Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 270 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for raw public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. chroot-autobuild/build/buildd/strongswan-plugin-radattr_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 130962 bytes: control archive=837 bytes. 38 bytes, 1 lines conffiles 668 bytes, 16 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-radattr Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 331 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for custom RADIUS attribute processing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. chroot-autobuild/build/buildd/strongswan-plugin-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 169694 bytes: control archive=848 bytes. 34 bytes, 1 lines conffiles 729 bytes, 16 lines control 504 bytes, 6 lines md5sums Package: strongswan-plugin-sql Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 423 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-sqlite | strongswan-plugin-mysql Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL configuration and credentials The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. chroot-autobuild/build/buildd/strongswan-plugin-sqlite_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 91668 bytes: control archive=853 bytes. 37 bytes, 1 lines conffiles 630 bytes, 15 lines control 611 bytes, 7 lines md5sums Package: strongswan-plugin-sqlite Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 264 Depends: libc6 (>= 2.2.5), libsqlite3-0 (>= 3.5.9), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQLite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-soup_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 88054 bytes: control archive=833 bytes. 35 bytes, 1 lines conffiles 681 bytes, 15 lines control 510 bytes, 6 lines md5sums Package: strongswan-plugin-soup Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 243 Depends: libc6 (>= 2.2.5), libglib2.0-0 (>= 2.12.0), libsoup2.4-1 (>= 2.4.1), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libsoup based HTTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-sshkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 115976 bytes: control archive=831 bytes. 37 bytes, 1 lines conffiles 710 bytes, 17 lines control 522 bytes, 6 lines md5sums Package: strongswan-plugin-sshkey Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 305 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SSH key decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. chroot-autobuild/build/buildd/strongswan-plugin-systime-fix_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 129964 bytes: control archive=1083 bytes. 42 bytes, 1 lines conffiles 1177 bytes, 24 lines control 552 bytes, 6 lines md5sums Package: strongswan-plugin-systime-fix Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 327 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for system time fixing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. chroot-autobuild/build/buildd/strongswan-plugin-unbound_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 109156 bytes: control archive=842 bytes. 38 bytes, 1 lines conffiles 697 bytes, 16 lines control 528 bytes, 6 lines md5sums Package: strongswan-plugin-unbound Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 290 Depends: libc6 (>= 2.2.5), libldns1 (>= 1.4.0), libunbound2 (>= 1.4.1), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for DNSSEC-enabled resolver using libunbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-unity_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 168296 bytes: control archive=828 bytes. 36 bytes, 1 lines conffiles 674 bytes, 16 lines control 516 bytes, 6 lines md5sums Package: strongswan-plugin-unity Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 413 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for IKEv1 Cisco Unity Extensions The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. chroot-autobuild/build/buildd/strongswan-plugin-whitelist_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 165028 bytes: control archive=863 bytes. 40 bytes, 1 lines conffiles 672 bytes, 16 lines control 598 bytes, 7 lines md5sums Package: strongswan-plugin-whitelist Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 406 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for peer-verification against a whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 116758 bytes: control archive=867 bytes. 40 bytes, 1 lines conffiles 756 bytes, 18 lines control 540 bytes, 6 lines md5sums Package: strongswan-plugin-xauth-eap Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 302 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using EAP methods The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 116930 bytes: control archive=872 bytes. 44 bytes, 1 lines conffiles 789 bytes, 18 lines control 564 bytes, 6 lines md5sums Package: strongswan-plugin-xauth-generic Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 303 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 85514 bytes: control archive=828 bytes. 43 bytes, 1 lines conffiles 653 bytes, 16 lines control 558 bytes, 6 lines md5sums Package: strongswan-plugin-xauth-noauth Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 236 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 163496 bytes: control archive=849 bytes. 40 bytes, 1 lines conffiles 684 bytes, 16 lines control 540 bytes, 6 lines md5sums Package: strongswan-plugin-xauth-pam Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 397 Depends: libc6 (>= 2.8), libpam0g (>= 0.99.7.1), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using PAM The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. chroot-autobuild/build/buildd/strongswan-pt-tls-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 105266 bytes: control archive=823 bytes. 890 bytes, 18 lines control 412 bytes, 5 lines md5sums Package: strongswan-pt-tls-client Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 249 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-tnc-base, strongswan-tnc-client (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan TLS-based Posture Transport (PT) protocol client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. chroot-autobuild/build/buildd/strongswan-tnc-ifmap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 196876 bytes: control archive=834 bytes. 40 bytes, 1 lines conffiles 658 bytes, 15 lines control 512 bytes, 6 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 473 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), libxml2 (>= 2.7.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. chroot-autobuild/build/buildd/strongswan-tnc-base_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 876638 bytes: control archive=1333 bytes. 217 bytes, 6 lines conffiles 900 bytes, 20 lines control 1430 bytes, 17 lines md5sums 90 bytes, 3 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 2330 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. chroot-autobuild/build/buildd/strongswan-tnc-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 324930 bytes: control archive=1161 bytes. 38 bytes, 1 lines conffiles 822 bytes, 19 lines control 1085 bytes, 13 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 805 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-tnc-base (= 5.1.2-0~10836+53~ubuntu12.04.1) Suggests: strongswan-pt-tls-client Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. chroot-autobuild/build/buildd/strongswan-tnc-server_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 558022 bytes: control archive=1343 bytes. 98 bytes, 3 lines conffiles 792 bytes, 16 lines control 1552 bytes, 20 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 1406 Depends: libc6 (>= 2.14), libjson0, libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-tnc-base (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-plugin-sqlite (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. chroot-autobuild/build/buildd/strongswan-tnc-pdp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: new debian package, version 2.0. size 162266 bytes: control archive=869 bytes. 38 bytes, 1 lines conffiles 746 bytes, 16 lines control 500 bytes, 6 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.1.2-0~10836+53~ubuntu12.04.1 Architecture: amd64 Maintainer: strongSwan Maintainers Installed-Size: 399 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2-0~10836+53~ubuntu12.04.1), strongswan-tnc-base, strongswan-tnc-server (= 5.1.2-0~10836+53~ubuntu12.04.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. chroot-autobuild/build/buildd/libstrongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:26 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 137 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 139 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 444 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 362 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 136 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 340 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 139 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 138 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/rdrand.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/acert.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 425 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 281 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.conf drwxr-xr-x root/root 0 2014-08-30 13:26 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2014-08-30 13:16 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/libstrongswan/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2014-08-30 13:26 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 45190 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 44823 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 66099 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-rdrand.so -rw-r--r-- root/root 35273 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 59547 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 32848 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 68508 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 38819 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 81181 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 56977 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 64313 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so -rw-r--r-- root/root 65112 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 68408 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 186971 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 99188 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 50473 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 66236 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 112063 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 78541 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 146288 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 73211 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-acert.so -rw-r--r-- root/root 31584 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 59614 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 60692 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 124991 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 413999 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 309179 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 75565 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 94206 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 193327 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 19073 2014-08-30 13:26 ./usr/lib/ipsec/libchecksum.so -rw-r--r-- root/root 140006 2014-08-30 13:26 ./usr/lib/ipsec/libpttls.so.0.0.0 -rw-r--r-- root/root 571364 2014-08-30 13:26 ./usr/lib/ipsec/libtls.so.0.0.0 -rw-r--r-- root/root 183809 2014-08-30 13:26 ./usr/lib/ipsec/libsimaka.so.0.0.0 -rw-r--r-- root/root 225625 2014-08-30 13:26 ./usr/lib/ipsec/libhydra.so.0.0.0 -rw-r--r-- root/root 1886684 2014-08-30 13:26 ./usr/lib/ipsec/libstrongswan.so.0.0.0 -rw-r--r-- root/root 122183 2014-08-30 13:26 ./usr/lib/ipsec/libradius.so.0.0.0 drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 137 2014-08-30 13:26 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 139 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/xcbc.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 444 2014-08-30 13:26 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 362 2014-08-30 13:26 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 136 2014-08-30 13:26 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 340 2014-08-30 13:26 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 139 2014-08-30 13:26 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 138 2014-08-30 13:26 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/rdrand.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/acert.conf -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 425 2014-08-30 13:26 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 281 2014-08-30 13:26 ./etc/strongswan.conf drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/logcheck/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/logcheck/violations.ignore.d/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/logcheck/ignore.d.workstation/ lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/share/doc/libstrongswan/README -> README.md lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 chroot-autobuild/build/buildd/strongswan-dbg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-dbg/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-dbg/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-dbg/copyright chroot-autobuild/build/buildd/strongswan-starter_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:26 ./var/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./var/lib/ drwx------ root/root 0 2014-08-30 13:26 ./var/lib/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 79 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf -rw-r--r-- root/root 286 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 65 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf -rw-r--r-- root/root 137 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 297 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/updown.conf -rw-r--r-- root/root 702 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 285 2014-08-30 13:16 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-starter/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-starter/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/man/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/man/man5/ -rw-r--r-- root/root 19067 2014-08-30 13:27 ./usr/share/man/man5/strongswan.conf.5.gz -rw-r--r-- root/root 14440 2014-08-30 13:27 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3128 2014-08-30 13:27 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/man/man1/ -rw-r--r-- root/root 697 2014-08-30 13:27 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 919 2014-08-30 13:27 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1496 2014-08-30 13:27 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 1599 2014-08-30 13:27 ./usr/share/man/man1/pki.1.gz -rw-r--r-- root/root 737 2014-08-30 13:27 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 1187 2014-08-30 13:27 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 1662 2014-08-30 13:27 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1903 2014-08-30 13:27 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 642 2014-08-30 13:27 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 627 2014-08-30 13:27 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 565 2014-08-30 13:27 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 1252 2014-08-30 13:27 ./usr/share/man/man1/pki---acert.1.gz drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/man/man8/ -rw-r--r-- root/root 2609 2014-08-30 13:27 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 447 2014-08-30 13:27 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 3478 2014-08-30 13:27 ./usr/share/man/man8/scepclient.8.gz -rw-r--r-- root/root 445 2014-08-30 13:27 ./usr/share/man/man8/_updown_espmark.8.gz drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 761759 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rw-r--r-- root/root 179634 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 145804 2014-08-30 13:26 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 23181 2014-08-30 13:26 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 17639 2014-08-30 13:26 ./usr/lib/ipsec/_copyright -rwxr-xr-x root/root 355992 2014-08-30 13:26 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 13460 2014-08-30 13:26 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 81078 2014-08-30 13:26 ./usr/lib/ipsec/stroke -rwxr-xr-x root/root 142301 2014-08-30 13:26 ./usr/lib/ipsec/pool drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/sbin/ -rwxr-xr-x root/root 7617 2014-08-30 13:26 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/bin/ -rwxr-xr-x root/root 493406 2014-08-30 13:26 ./usr/bin/pki drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ -rw-r--r-- root/root 79 2014-08-30 13:26 ./etc/strongswan.d/scepclient.conf -rw-r--r-- root/root 286 2014-08-30 13:26 ./etc/strongswan.d/pool.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 297 2014-08-30 13:26 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 702 2014-08-30 13:26 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 65 2014-08-30 13:26 ./etc/strongswan.d/pki.conf -rw-r--r-- root/root 137 2014-08-30 13:26 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/init/ -rw-r--r-- root/root 526 2014-08-30 13:16 ./etc/init/strongswan.conf -rw------- root/root 322 2014-08-30 13:27 ./etc/ipsec.secrets -rw-r--r-- root/root 608 2014-08-30 13:26 ./etc/ipsec.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/init.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/apparmor.d/ -rw-r--r-- root/root 663 2014-08-30 13:16 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/aacerts/ drwx------ root/root 0 2014-08-30 13:26 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/policies/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/reqs/ drwxr-xr-x root/root 0 2014-08-30 13:26 ./etc/ipsec.d/crls/ lrwxrwxrwx root/root 0 2014-08-30 13:27 ./etc/init.d/strongswan -> /lib/init/upstart-job chroot-autobuild/build/buildd/strongswan-ike_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 8279 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf -rw-r--r-- root/root 1587 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/socket-default.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 218 2014-08-30 13:16 ./usr/share/lintian/overrides/strongswan-ike drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-ike/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-ike/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-ike/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-ike/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-ike/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/man/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/man/man8/ -rw-r--r-- root/root 1862 2014-08-30 13:27 ./usr/share/man/man8/charon-cmd.8.gz drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ -rw-r--r-- root/root 5061547 2014-08-30 13:26 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 116421 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rwxr-xr-x root/root 102837 2014-08-30 13:26 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/sbin/ -rwxr-xr-x root/root 203067 2014-08-30 13:26 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ -rw-r--r-- root/root 8279 2014-08-30 13:26 ./etc/strongswan.d/charon.conf -rw-r--r-- root/root 1587 2014-08-30 13:26 ./etc/strongswan.d/charon-logging.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2014-08-30 13:26 ./etc/strongswan.d/charon/socket-default.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/apparmor.d/ -rw-r--r-- root/root 1344 2014-08-30 13:16 ./etc/apparmor.d/usr.lib.ipsec.charon lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 chroot-autobuild/build/buildd/strongswan-nm_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-nm/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-nm/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-nm/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ -rwxr-xr-x root/root 314901 2014-08-30 13:26 ./usr/lib/ipsec/charon-nm chroot-autobuild/build/buildd/strongswan-plugin-af-alg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/af-alg.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-af-alg/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-af-alg/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-af-alg/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-af-alg/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-af-alg/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 85761 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/af-alg.conf chroot-autobuild/build/buildd/strongswan-plugin-agent_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/agent.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-agent/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-agent/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-agent/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-agent/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-agent/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 93537 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-agent.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/agent.conf chroot-autobuild/build/buildd/strongswan-plugin-attr-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 386 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-attr-sql/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-attr-sql/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-attr-sql/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 100595 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 386 2014-08-30 13:26 ./etc/strongswan.d/charon/attr-sql.conf chroot-autobuild/build/buildd/strongswan-plugin-certexpire_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 880 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/certexpire.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-certexpire/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-certexpire/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-certexpire/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-certexpire/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-certexpire/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 185852 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 880 2014-08-30 13:26 ./etc/strongswan.d/charon/certexpire.conf chroot-autobuild/build/buildd/strongswan-plugin-coupling_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/coupling.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-coupling/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-coupling/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-coupling/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-coupling/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-coupling/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 115452 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2014-08-30 13:26 ./etc/strongswan.d/charon/coupling.conf chroot-autobuild/build/buildd/strongswan-plugin-curl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/curl.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-curl/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-curl/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-curl/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-curl/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-curl/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 43701 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-curl.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/curl.conf chroot-autobuild/build/buildd/strongswan-plugin-dhcp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 467 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/dhcp.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-dhcp/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dhcp/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-dhcp/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dhcp/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dhcp/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 196829 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 467 2014-08-30 13:26 ./etc/strongswan.d/charon/dhcp.conf chroot-autobuild/build/buildd/strongswan-plugin-dnscert_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 196 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/dnscert.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-dnscert/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dnscert/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-dnscert/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dnscert/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dnscert/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 121678 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 196 2014-08-30 13:26 ./etc/strongswan.d/charon/dnscert.conf chroot-autobuild/build/buildd/strongswan-plugin-dnskey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/dnskey.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-dnskey/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dnskey/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-dnskey/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dnskey/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-dnskey/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 83558 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/dnskey.conf chroot-autobuild/build/buildd/strongswan-plugin-duplicheck_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 293 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/duplicheck.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-duplicheck/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-duplicheck/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-duplicheck/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 190022 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-duplicheck.so -rwxr-xr-x root/root 19450 2014-08-30 13:26 ./usr/lib/ipsec/duplicheck drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 293 2014-08-30 13:26 ./etc/strongswan.d/charon/duplicheck.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-aka_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-aka/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-aka/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-aka/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 207020 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-aka.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 218357 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 269 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-dynamic/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-dynamic/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-dynamic/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 96973 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 269 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-dynamic.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 215 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-gtc/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-gtc/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-gtc/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 96079 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 215 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-gtc.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-md5_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 134 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-md5/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-md5/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-md5/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 97935 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 134 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-md5.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-mschapv2/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-mschapv2/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-mschapv2/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 144905 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-mschapv2.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-peap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 777 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-peap/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-peap/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-peap/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 182087 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 777 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-peap.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-radius_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 2307 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-radius/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-radius/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-radius/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 502841 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 2307 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-radius.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-sim_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-sim/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 209460 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-sim.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-sim-file/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim-file/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim-file/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 117993 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-sim-file.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 75654 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-sim-pcsc.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 147 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 68624 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 147 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 144 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 104197 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 144 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-simaka-reauth.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 183 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 107274 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 183 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-simaka-sql.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-tls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 383 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-tls/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-tls/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-tls/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 62774 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 383 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-tls.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 346 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-tnc/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-tnc/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-tnc/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 105585 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 346 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-tnc.conf chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 879 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-eap-ttls/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-ttls/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-eap-ttls/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 182998 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 879 2014-08-30 13:26 ./etc/strongswan.d/charon/eap-ttls.conf chroot-autobuild/build/buildd/strongswan-plugin-error-notify_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/error-notify.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-error-notify/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-error-notify/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-error-notify/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-error-notify/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-error-notify/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 150344 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rwxr-xr-x root/root 19585 2014-08-30 13:26 ./usr/lib/ipsec/error-notify drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2014-08-30 13:26 ./etc/strongswan.d/charon/error-notify.conf chroot-autobuild/build/buildd/strongswan-plugin-farp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/farp.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-farp/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-farp/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-farp/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 163454 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-farp.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/farp.conf chroot-autobuild/build/buildd/strongswan-plugin-fips-prf_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 135 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-fips-prf/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-fips-prf/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-fips-prf/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 62259 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 135 2014-08-30 13:26 ./etc/strongswan.d/charon/fips-prf.conf chroot-autobuild/build/buildd/strongswan-plugin-gcrypt_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 239 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-gcrypt/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-gcrypt/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-gcrypt/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 208051 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 239 2014-08-30 13:26 ./etc/strongswan.d/charon/gcrypt.conf chroot-autobuild/build/buildd/strongswan-plugin-gmp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/gmp.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-gmp/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-gmp/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-gmp/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-gmp/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-gmp/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 165198 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/gmp.conf chroot-autobuild/build/buildd/strongswan-plugin-ipseckey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 201 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-ipseckey/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ipseckey/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ipseckey/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 128029 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 201 2014-08-30 13:26 ./etc/strongswan.d/charon/ipseckey.conf chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-kernel-libipsec/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-kernel-libipsec/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-kernel-libipsec/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ -rw-r--r-- root/root 291747 2014-08-30 13:26 ./usr/lib/ipsec/libipsec.so.0.0.0 drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2014-08-30 13:26 ./etc/strongswan.d/charon/kernel-libipsec.conf lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 chroot-autobuild/build/buildd/strongswan-plugin-ldap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/ldap.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-ldap/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ldap/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-ldap/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ldap/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ldap/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 32190 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/ldap.conf chroot-autobuild/build/buildd/strongswan-plugin-led_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 175 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/led.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-led/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-led/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-led/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-led/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-led/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 122877 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-led.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 175 2014-08-30 13:26 ./etc/strongswan.d/charon/led.conf chroot-autobuild/build/buildd/strongswan-plugin-load-tester_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 3992 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/load-tester.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-load-tester/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-load-tester/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-load-tester/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-load-tester/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-load-tester/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 365734 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so -rwxr-xr-x root/root 19210 2014-08-30 13:26 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 3992 2014-08-30 13:26 ./etc/strongswan.d/charon/load-tester.conf chroot-autobuild/build/buildd/strongswan-plugin-lookip_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/lookip.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-lookip/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-lookip/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-lookip/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-lookip/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-lookip/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 162982 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rwxr-xr-x root/root 27128 2014-08-30 13:26 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2014-08-30 13:26 ./etc/strongswan.d/charon/lookip.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/apparmor.d/ -rw-r--r-- root/root 553 2014-08-30 13:16 ./etc/apparmor.d/usr.lib.ipsec.lookip chroot-autobuild/build/buildd/strongswan-plugin-mysql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/mysql.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2014-08-30 13:26 ./usr/share/strongswan/templates/database/sql/mysql.sql drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-mysql/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-mysql/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-mysql/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-mysql/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-mysql/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 59569 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/mysql.conf chroot-autobuild/build/buildd/strongswan-plugin-ntru_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 503 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/ntru.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-ntru/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ntru/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-ntru/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ntru/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-ntru/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 226625 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 503 2014-08-30 13:26 ./etc/strongswan.d/charon/ntru.conf chroot-autobuild/build/buildd/strongswan-plugin-openssl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 301 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/openssl.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-openssl/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-openssl/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-openssl/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-openssl/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-openssl/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 590750 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 301 2014-08-30 13:26 ./etc/strongswan.d/charon/openssl.conf chroot-autobuild/build/buildd/strongswan-plugin-pgp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pgp.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-pgp/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pgp/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-pgp/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pgp/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pgp/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 155194 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2014-08-30 13:26 ./etc/strongswan.d/charon/pgp.conf chroot-autobuild/build/buildd/strongswan-plugin-pkcs11_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 955 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-pkcs11/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pkcs11/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pkcs11/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 431579 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 955 2014-08-30 13:26 ./etc/strongswan.d/charon/pkcs11.conf chroot-autobuild/build/buildd/strongswan-plugin-pubkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/pubkey.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-pubkey/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pubkey/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-pubkey/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pubkey/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-pubkey/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 62625 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/pubkey.conf chroot-autobuild/build/buildd/strongswan-plugin-radattr_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 353 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/radattr.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-radattr/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-radattr/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-radattr/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-radattr/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-radattr/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 124269 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 353 2014-08-30 13:26 ./etc/strongswan.d/charon/radattr.conf chroot-autobuild/build/buildd/strongswan-plugin-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 358 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/sql.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-sql/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sql/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-sql/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sql/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sql/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 218906 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-sql.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 358 2014-08-30 13:26 ./etc/strongswan.d/charon/sql.conf chroot-autobuild/build/buildd/strongswan-plugin-sqlite_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/sqlite.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 7286 2014-08-30 13:26 ./usr/share/strongswan/templates/database/sql/sqlite.sql drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-sqlite/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sqlite/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-sqlite/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sqlite/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sqlite/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 41133 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/sqlite.conf chroot-autobuild/build/buildd/strongswan-plugin-soup_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/soup.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-soup/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-soup/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-soup/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-soup/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-soup/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 34879 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-soup.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-08-30 13:26 ./etc/strongswan.d/charon/soup.conf chroot-autobuild/build/buildd/strongswan-plugin-sshkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/sshkey.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-sshkey/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sshkey/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-sshkey/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sshkey/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-sshkey/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 98298 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-08-30 13:26 ./etc/strongswan.d/charon/sshkey.conf chroot-autobuild/build/buildd/strongswan-plugin-systime-fix_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 543 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-systime-fix/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-systime-fix/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-systime-fix/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 120237 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 543 2014-08-30 13:26 ./etc/strongswan.d/charon/systime-fix.conf chroot-autobuild/build/buildd/strongswan-plugin-unbound_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 439 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/unbound.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-unbound/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-unbound/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-unbound/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-unbound/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-unbound/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 82802 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 439 2014-08-30 13:26 ./etc/strongswan.d/charon/unbound.conf chroot-autobuild/build/buildd/strongswan-plugin-unity_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/unity.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-unity/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-unity/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-unity/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-unity/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-unity/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 208654 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-unity.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2014-08-30 13:26 ./etc/strongswan.d/charon/unity.conf chroot-autobuild/build/buildd/strongswan-plugin-whitelist_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 286 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/whitelist.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-whitelist/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-whitelist/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-whitelist/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-whitelist/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-whitelist/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 174256 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 26942 2014-08-30 13:26 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 286 2014-08-30 13:26 ./etc/strongswan.d/charon/whitelist.conf chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-xauth-eap/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-eap/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-eap/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95413 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2014-08-30 13:26 ./etc/strongswan.d/charon/xauth-eap.conf chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-xauth-generic/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-generic/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-generic/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 96557 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2014-08-30 13:26 ./etc/strongswan.d/charon/xauth-generic.conf chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-xauth-noauth/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 27321 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-08-30 13:26 ./etc/strongswan.d/charon/xauth-noauth.conf chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 412 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-plugin-xauth-pam/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-pam/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-plugin-xauth-pam/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 191889 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 412 2014-08-30 13:26 ./etc/strongswan.d/charon/xauth-pam.conf chroot-autobuild/build/buildd/strongswan-pt-tls-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-pt-tls-client/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-pt-tls-client/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-pt-tls-client/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-pt-tls-client/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-pt-tls-client/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ -rwxr-xr-x root/root 74375 2014-08-30 13:26 ./usr/lib/ipsec/pt-tls-client chroot-autobuild/build/buildd/strongswan-tnc-ifmap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-tnc-ifmap/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-ifmap/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 268824 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2014-08-30 13:26 ./etc/strongswan.d/charon/tnc-ifmap.conf chroot-autobuild/build/buildd/strongswan-tnc-base_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf -rw-r--r-- root/root 1032 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf -rw-r--r-- root/root 136 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 341 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 231 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-tnc-base/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-base/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 196491 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 60983 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so -rw-r--r-- root/root 108148 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 245678 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 843550 2014-08-30 13:26 ./usr/lib/ipsec/libpts.so.0.0.0 -rw-r--r-- root/root 98444 2014-08-30 13:26 ./usr/lib/ipsec/libtnccs.so.0.0.0 -rw-r--r-- root/root 610709 2014-08-30 13:26 ./usr/lib/ipsec/libimcv.so.0.0.0 drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ -rw-r--r-- root/root 113 2014-08-30 13:26 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2014-08-30 13:26 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 136 2014-08-30 13:26 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 341 2014-08-30 13:26 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 231 2014-08-30 13:26 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 1032 2014-08-30 13:26 ./etc/strongswan.d/imcv.conf lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libpts.so -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libpts.so.0 -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 chroot-autobuild/build/buildd/strongswan-tnc-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 370 2014-08-30 13:26 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-2-1dr1.swidtag drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-tnc-client/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-client/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 152787 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 79151 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 71943 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 94410 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 130055 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 73119 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imc-test.so -rw-r--r-- root/root 370 2014-08-30 13:26 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-2-1dr1.swidtag drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2014-08-30 13:26 ./etc/strongswan.d/charon/tnc-imc.conf chroot-autobuild/build/buildd/strongswan-tnc-server_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 267 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf -rw-r--r-- root/root 239 2014-08-30 13:26 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 8897 2014-08-30 13:26 ./usr/share/strongswan/templates/database/imv/tables.sql -rw-r--r-- root/root 5871 2014-08-30 13:26 ./usr/share/strongswan/templates/database/imv/tables-mysql.sql -rw-r--r-- root/root 21241 2014-08-30 13:26 ./usr/share/strongswan/templates/database/imv/data.sql drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-tnc-server/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-server/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ -rwxr-xr-x root/root 185404 2014-08-30 13:26 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 185519 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so -rwxr-xr-x root/root 60864 2014-08-30 13:26 ./usr/lib/ipsec/imv_policy_manager drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 126306 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 102346 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 218747 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 137801 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imv-swid.so -rw-r--r-- root/root 87180 2014-08-30 13:26 ./usr/lib/ipsec/imcvs/imv-test.so -rwxr-xr-x root/root 1280 2014-08-30 13:26 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 66665 2014-08-30 13:26 ./usr/lib/ipsec/pacman drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ -rw-r--r-- root/root 267 2014-08-30 13:26 ./etc/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2014-08-30 13:26 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 239 2014-08-30 13:26 ./etc/strongswan.d/attest.conf chroot-autobuild/build/buildd/strongswan-tnc-pdp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb: drwxr-xr-x root/root 0 2014-08-30 13:27 ./ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2014-08-30 13:26 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/share/doc/strongswan-tnc-pdp/ -rw-r--r-- root/root 1310 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -rw-r--r-- root/root 15600 2014-08-30 13:17 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -rw-r--r-- root/root 40158 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-pdp/changelog.gz -rw-r--r-- root/root 90537 2014-08-30 13:16 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 193283 2014-08-30 13:26 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-08-30 13:27 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2014-08-30 13:26 ./etc/strongswan.d/charon/tnc-pdp.conf strongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.changes: Format: 1.8 Date: Sat, 30 Aug 2014 13:17:08 +0000 Source: strongswan Binary: strongswan libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 Architecture: amd64 Version: 5.1.2-0~10836+53~ubuntu12.04.1 Distribution: precise Urgency: low Maintainer: Ubuntu Build Daemon Changed-By: Launchpad Package Builder Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange (v2) daemon strongswan-ikev1 - strongswan IKEv1 daemon, transitional package strongswan-ikev2 - strongswan IKEv2 daemon, transitional package strongswan-nm - strongSwan charon for interaction with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-pt-tls-client - strongSwan TLS-based Posture Transport (PT) protocol client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.1.2-0~10836+53~ubuntu12.04.1) precise; urgency=low . * Auto build. Checksums-Sha1: b76c7e16cba7807a9110ff774979a55f54bdaa53 2428716 libstrongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 77da3da2c39342a26460db92e192ade173cb448d 73648 strongswan-dbg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 87305fe23ffc4fd5c3b359ad1b9fe4df6a6866d6 1060356 strongswan-starter_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 02f29699e0447deb8c7183a1555d7d5d17609170 2359772 strongswan-ike_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 42f90c2f2a8fd80e8be228df79e4d60c3098ea2b 216678 strongswan-nm_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 8d94c5963626a561b92a25d2318ba0bb290223ae 104306 strongswan-plugin-af-alg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 64ac0fdc7caa61aa66823f5f09682938709b5213 113088 strongswan-plugin-agent_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 98024f672db69dd5aa44cc83279602725a65f236 117926 strongswan-plugin-attr-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb aa4d6df7e48f1e0685cc78541658ec275e926bb0 159652 strongswan-plugin-certexpire_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 58d1262415ad56fd13d31fdcdc46b24f44b7a389 125556 strongswan-plugin-coupling_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e27c11912c3673f6d6ce42b8cbd807cc9fc5b628 91686 strongswan-plugin-curl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f00b547f90356b60cc5b96b5ada34e2cefc5361c 163862 strongswan-plugin-dhcp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f6d2557262d03cd00316294e06fd7700441effce 129820 strongswan-plugin-dnscert_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb cebbae3d5bf02525d260633389aa885a4fb9c6ca 109024 strongswan-plugin-dnskey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a1203c0deba205f71dac7a6aa0c2494e2981394d 169590 strongswan-plugin-duplicheck_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f0ee52a9e7daaadbd3520663d3c895ed7f9819f6 164822 strongswan-plugin-eap-aka_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ada2c7c382492e75ae3b11026aad4e21b51c09c1 172826 strongswan-plugin-eap-aka-3gpp2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c3fe47f08015fa13074140dc673766d393f3e20f 117658 strongswan-plugin-eap-dynamic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 78bb26320a5d2b8c27a9e721ff1db5b186695010 117150 strongswan-plugin-eap-gtc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1b3476f7813924520480150e1e9c2c822e6ab7b6 118056 strongswan-plugin-eap-md5_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 2fc57e0c1314348f0b6c3e26e7f0b098826fdb25 135390 strongswan-plugin-eap-mschapv2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 65c84d0a6c0a58da027632f1dcb9435746242c4a 155432 strongswan-plugin-eap-peap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c37de62a0fd135bbc25552ae8297804a8a746b2c 303232 strongswan-plugin-eap-radius_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb da027f73b03e7f15acbbb9ef28704e98f647126a 165652 strongswan-plugin-eap-sim_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 12088aef42f0725b7071f365366843aa56c9e0d7 120652 strongswan-plugin-eap-sim-file_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 154b2da10f88cc4a7aea059d5c7f23ab4ea46a39 107792 strongswan-plugin-eap-sim-pcsc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 829f7a90021c278ccd605cd1703a192d3e384378 102968 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 625ec2ff14ae868a4738721b37c2bbaf06dfab73 120268 strongswan-plugin-eap-simaka-reauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c10c15447f63f21ede4718e5152b95609367f37b 120358 strongswan-plugin-eap-simaka-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 99d28089a64a4302d0987d9b1e802ef2dcb493b3 101110 strongswan-plugin-eap-tls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 23d28692a817595f7c705e50be9a4fd5b8e7cfd3 121730 strongswan-plugin-eap-tnc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1d7bf3e23f147a2b5981089440ec80677a4ffc4a 155780 strongswan-plugin-eap-ttls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 4a02719bae30d0cd91e722c8c1a752373b02044d 148860 strongswan-plugin-error-notify_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 94b55ea9dc44311a134e5e556109696b5d692a84 149882 strongswan-plugin-farp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c57e08d7215e7781d12b4f7a72c07883781682c7 100470 strongswan-plugin-fips-prf_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 747433884ef16a3ba8ce0559434bbd3d0d04b6aa 154558 strongswan-plugin-gcrypt_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f92d2104f24c8d12575af078fba425cc046f977e 140260 strongswan-plugin-gmp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c28d57da8c1a9615b93b762eba4ba6d4a70e1bec 131464 strongswan-plugin-ipseckey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 654535d9fcb3cd836ea4d6369e0a0fb3958cb9f5 196120 strongswan-plugin-kernel-libipsec_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 51ef976dc4bc5ebc43ced2ccd6a2f3c4ee9dd2b3 86744 strongswan-plugin-ldap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5e0481d1ff114bfbb2745e41d49eab153cbc5234 130254 strongswan-plugin-led_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb fc8103ec2622eb49d217fc1b18f74419c58655af 250798 strongswan-plugin-load-tester_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 71817b47e597d1d8c53929a4f192a641fbab853d 157812 strongswan-plugin-lookip_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 981c290f99bd26f5666e5eab7e3215f426f7b7a0 100350 strongswan-plugin-mysql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb fee5ed4daa8a66402022fd63493962f432bd5435 165524 strongswan-plugin-ntru_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 21eecebc5caa8f2abaca806196280d56a899bbb5 314128 strongswan-plugin-openssl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 95c7cb152041a4faedc59612579302326910bfdb 136604 strongswan-plugin-pgp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb b0508c0cc8a96a47e608c44031945ba5340986a6 244742 strongswan-plugin-pkcs11_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e1c2dad2fe31ef376a681083f2600d6a5e1085d5 100812 strongswan-plugin-pubkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 568ad268da8d8130e599b8fb0521e6bbd8c5ee1c 130962 strongswan-plugin-radattr_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 29ba82c93c5788e6d5e2edfb99666cdfcc93460a 169694 strongswan-plugin-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb cb54bb4ddde7f06d74389a6a0277de7dc12a2fe6 91668 strongswan-plugin-sqlite_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 41a8db6d94b30265c48eb6492c520f9ed53f1bab 88054 strongswan-plugin-soup_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 7cc5e6767d3e019ef5bd78ec6e1f8a041c0020d6 115976 strongswan-plugin-sshkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 20bbd51cb2e6910050426156bd65caf580aa21fc 129964 strongswan-plugin-systime-fix_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 777c9eef7c66e89d0f21892b02e3c42870bfed42 109156 strongswan-plugin-unbound_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 2b45bb064bc70c338cacf3d0ddd2f7317f67756b 168296 strongswan-plugin-unity_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5447ecd9ddfb71aee98c47e32773477b0c8a9697 165028 strongswan-plugin-whitelist_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e51c22d1620de3ed5b4212feb50537fd3982ac1d 116758 strongswan-plugin-xauth-eap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 6a616dbfa452ef29aa6210d1e36962c7054cc26f 116930 strongswan-plugin-xauth-generic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 7b96a4064e36bedc79d4706db401ae82173d1d07 85514 strongswan-plugin-xauth-noauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 04829b735f2d9d083e5c927ccc8fef065ad01cbf 163496 strongswan-plugin-xauth-pam_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 9b95d4ff35431b08fdc0818104de892d2759de6f 105266 strongswan-pt-tls-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb d94028ae353bd45cf6093b9541239d76f2e4a191 196876 strongswan-tnc-ifmap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 583a88646edf13a76f15932c5036b9670ca82893 876638 strongswan-tnc-base_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 38d57ce108302b758325434a4c6b4f48342b0a56 324930 strongswan-tnc-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 61b6bb517ad2ace21262496918f2c34d93c5a586 558022 strongswan-tnc-server_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 13cf037101bc4d305c8037a779c696d4877f7c86 162266 strongswan-tnc-pdp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb Checksums-Sha256: 2d6c8f914fc4178a4bb1905b17b5ca741498d393922a2af1a63f2698950c2936 2428716 libstrongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 7b8a288c9bb990372094b7ec383ae851eedf5217d14c0bace36e83685e329587 73648 strongswan-dbg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 42b8fd0b468f98b8c0d7ac583d10ca1248be213e48e3b31e1dc744433f769e5c 1060356 strongswan-starter_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 513ed4dcbf2ab5b8f29ba2731b97020270b68829c47337916f8c20d89306573d 2359772 strongswan-ike_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 9b5882daa5a05880d61764d4fa0fbd46c2bfe6bbd15936e978bc777998dd1927 216678 strongswan-nm_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 49535459792fce7a32e123466b608d9148addec1b74d64d911fa6a1441ada65b 104306 strongswan-plugin-af-alg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0de7b2a9fa6f710b16dd7360aadbcfe6ddec02693c110235d3b786391c9bfed1 113088 strongswan-plugin-agent_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 157e583af56bebabb152912501c899e7c68e858c1cb1b4e7fa9587982502da2d 117926 strongswan-plugin-attr-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 133ebb2b0cef11c5010ded2ff8b22f1503ab6dd29ed9d74c732b9ccd57369dcd 159652 strongswan-plugin-certexpire_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a233b8a352d73af88d3fb95a64d2f69925a807e76d2447cf8acc96a226d85273 125556 strongswan-plugin-coupling_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 71b83aa9176ac18e420d0044dceaee2a1f4786fc0f0b7ce3b27041fa97232a63 91686 strongswan-plugin-curl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 9a87f222859d496226ca47e37a2fd3d83a9842cbbb83e1b8df750b9ce8543e1a 163862 strongswan-plugin-dhcp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 221a761fe930cb87edbdc58309a7d784840553045e40c9c127fc68dddf5557e4 129820 strongswan-plugin-dnscert_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ed7f16c494a68b717af30853432f994d3184beef4cfb8df549d39f273647033f 109024 strongswan-plugin-dnskey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c03c8374d757f4ad1944b203f1207dd532dd04e2da151d15c5a61e2e4a2a44eb 169590 strongswan-plugin-duplicheck_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb d22128ac9d5eed51ef650fc52ff1767103fa0b332b33d27f4d5e39ca6f5b9d75 164822 strongswan-plugin-eap-aka_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb efb5ff18d212786cddc5073c1a65da29644e215958d362b03fea3482277da4e6 172826 strongswan-plugin-eap-aka-3gpp2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0ebb9d01ea5be69be86d98f2ffc57cfdbc62926691ceca5f05c29982cf25be05 117658 strongswan-plugin-eap-dynamic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1687807a2345219f5ca2c106a420f5d4d5100276f6d2cdbb0ad7a3fe450dbd76 117150 strongswan-plugin-eap-gtc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 283d95038df36ba5d48a93dc98fe33d73e8c3afc4798cdc0486bb696d418329a 118056 strongswan-plugin-eap-md5_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e7529cdba7892b93be1d5d0f1a027390c9dc2248a1eecf7f5cfa9aa100ccb213 135390 strongswan-plugin-eap-mschapv2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5b3e45dc4e9e16b085f8301b2c412a2304c8c819bb98a748af7a065eb9a3cc1e 155432 strongswan-plugin-eap-peap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 3e49230634e643b83f958574ee98038f005d528ca5daf0ec21a1d6ca92ab2213 303232 strongswan-plugin-eap-radius_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 37ae2bb0e1513ddf9d9f75ad174a79d93d50eee10a564d00a35788f2439d3ce3 165652 strongswan-plugin-eap-sim_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1232f992724fda29a8e71f8458c770ded894972db0cc46a19c99b55412919b36 120652 strongswan-plugin-eap-sim-file_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 62377815698f7e7e0df5eb14788d7431b1f773c0431675789c621a9f15000663 107792 strongswan-plugin-eap-sim-pcsc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb bf550aa60e4d4f120639e00edf77ad82c0233e49796595d6adce90506f9273b9 102968 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c01020cfc8f130834bb1d3dcd094797cfd421dd80e1841f49a06ff0af93edbb0 120268 strongswan-plugin-eap-simaka-reauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 71c24f03374c08a314384e6bb56226f7433803603c22eb2ac6b3cca95f8ada9b 120358 strongswan-plugin-eap-simaka-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 99046ddd427d3f5127d544b99406a961c1d5137059ee640cce8fb926e2e4b1eb 101110 strongswan-plugin-eap-tls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 657d363ebf1967d787dbdc6b4532e02294fa20d22b0a7b6742dd0a7b685e68fb 121730 strongswan-plugin-eap-tnc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f0a71963c8428e63065a185b0b6482f54f22b8cb3a8abd8c6828e664a3dabaac 155780 strongswan-plugin-eap-ttls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb db822c33d93db8944625f92b248cb30e6b7290232eba025642ea7b09c404bacf 148860 strongswan-plugin-error-notify_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1c16f6bd9a071809e0d334c859fa5d48ef49b509c9a2691a06193ce6d3672e5e 149882 strongswan-plugin-farp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb b12e7ab2ad14a6cb46816146f5892c16f1e294e01012c3b3868bac9bca029312 100470 strongswan-plugin-fips-prf_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 9ca18528932bc71d956246bf645ee1e1c0563716460359c326ef1db0136c36a4 154558 strongswan-plugin-gcrypt_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 723c50b9336d82facb4aeda4578c127fb6d9f399dc9b0b173917d1e37b42913f 140260 strongswan-plugin-gmp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5ba9ea91fb2cbfd3170400db29941791666404a2708f3b6c7adc553d365c24aa 131464 strongswan-plugin-ipseckey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e2f98fe11ad9c22359910cdb223b844db7f8a424f122098f7041aec514ed496a 196120 strongswan-plugin-kernel-libipsec_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 67b24ef89155f48d79f811058b8210d0ff86ea9251200e2fbeb0e85afcdf962b 86744 strongswan-plugin-ldap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 06129dd7e73c60bcfb086b61ee63a808510e3d092587edf022496bfe0afd1772 130254 strongswan-plugin-led_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5c6cc8fb91c4aee768146506db0de98a5a97cc32b83cfcbd4eccde536322e5a4 250798 strongswan-plugin-load-tester_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 18efce05e8ca1baa2ce763a9641d13596087d41e7a054dbcdd443ad7bb0d90e1 157812 strongswan-plugin-lookip_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 275df7aef014a59d2d20fc132dc5c26da9f560e9d15fc632fa3deca28e226a3e 100350 strongswan-plugin-mysql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 754ada18655e499b11549711cca3972eb4e4730460241b840ba14ed0c461d403 165524 strongswan-plugin-ntru_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 6ecdd736a3f87fcbaec365772a3424b59c6deabee6899954a03f961ab24c5ce7 314128 strongswan-plugin-openssl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0848135bc227dcdd74c29fce2cbd766966863b4c096422bfc1d4680c1438742d 136604 strongswan-plugin-pgp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0e83042988dd3225e23d0de60b129018e20ea60efbfd0a102f77f823fb18edaf 244742 strongswan-plugin-pkcs11_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb b8eb2e03e56b4ed6467167b4f99ce9dfe068924231f7cf031b82d3811c294a69 100812 strongswan-plugin-pubkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e90dd25845f459427546d1bb9440d5901bebc853381ba15053eace6fb6e6fc16 130962 strongswan-plugin-radattr_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1d02935bcb555a6e52a0e695af87f00885da7a2c630e29ee4469f0e9d5d78d57 169694 strongswan-plugin-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb d979eaa0ad5308d886f73d8f9fe914558e991f7be45f19449273f2264bc5f6fa 91668 strongswan-plugin-sqlite_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb b3c767da31277a55081ab1210506fcc0c3959cbafe25a6c1b5436223ac552746 88054 strongswan-plugin-soup_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0c60f779c1135a14e559245fce9b13bae6d4d15a9caff97b27c693255f46eb92 115976 strongswan-plugin-sshkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb cee000ff412d88d3d2db727001e22ffa7e95a3b00e9cdc191d8264f3a9391f3c 129964 strongswan-plugin-systime-fix_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 3ea767e90e5734a748f6d1cf40dfc5675b98c4b22545b987fbfa1fe2b350aeaf 109156 strongswan-plugin-unbound_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb d273b4137cff3558cc03044b3bf2360d28ba2dd7f4ed717fdd459ee91a7f621e 168296 strongswan-plugin-unity_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 4f6c1f094a4381712d6f0a6853a28613f90a6e722e65e3929b1ec274d4fc69ca 165028 strongswan-plugin-whitelist_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 47290f7e5648741d8756db888aec7bf8c67b415927b415d35323f89472d4a86b 116758 strongswan-plugin-xauth-eap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 7778788201431c64f34646f9c3ab405d57d4ac926b0e5be713b31d75854a5d7b 116930 strongswan-plugin-xauth-generic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb d8eaf94c20a13b9a39ad55b847ee575795a3829610247e5d8754a685c206fcf4 85514 strongswan-plugin-xauth-noauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 855717ab80a159cde225488e5f14d84358a02e6f299aafe792c6f215c18be67d 163496 strongswan-plugin-xauth-pam_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 6cae23fe95ce8aff039b28cef52128f9e9b91ac2bd82b736e077a945ff0ad6fe 105266 strongswan-pt-tls-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a447955932aad88e79c7cdf5f39613326c64ce77ec6632e8b84c32eb282edca8 196876 strongswan-tnc-ifmap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 233fbfc9d104f08410a318dd8c0d0e631130c98cdceb023f5aa58d4c2f94d5e7 876638 strongswan-tnc-base_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a5d52828dd92e59663ee2fda7f22a29796cf7f0319e9e212813fd6d499ca0065 324930 strongswan-tnc-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 998165e01e6371f334ae872c62c0e109e22a9d009eb9707fdc0d4bd2747bf840 558022 strongswan-tnc-server_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb bf9372fc6f70304011e9012ead888a9f3a3ab284392411c0d9532660feb4a1c6 162266 strongswan-tnc-pdp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb Files: d40372f55c689fe56e81ab82a8f1e089 2428716 net optional libstrongswan_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 89ca8911742a0f2d3564753416b03b1b 73648 debug extra strongswan-dbg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 25d77bea499e7d9d659ca3448fdee7b9 1060356 net optional strongswan-starter_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 9517af0af4a6b887bda8140be83d0ba5 2359772 net optional strongswan-ike_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 4d9a06d2832d31ec9a34307963ab0eab 216678 net optional strongswan-nm_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 4320adff1cc737778d7bd35fa88e8c3c 104306 net optional strongswan-plugin-af-alg_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 52c076d8e4694facb6183acceccf9cc7 113088 net optional strongswan-plugin-agent_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 8530dafba805a23bfd5e0914603f819d 117926 net optional strongswan-plugin-attr-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a362f9a679ccfd8bc18f03e0d86f5cbc 159652 net optional strongswan-plugin-certexpire_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ad64335ed2d79ce766e7d86d54dedc76 125556 net optional strongswan-plugin-coupling_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f7c410e2f1641448674da8d2cc7961c9 91686 net optional strongswan-plugin-curl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 070bb633f01b912d142867a3389d2c4d 163862 net optional strongswan-plugin-dhcp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a35e17591564cce6aad89e2ad539705b 129820 net optional strongswan-plugin-dnscert_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 84ea318cef8faa866caa19486cce7524 109024 net optional strongswan-plugin-dnskey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 438c19feeec767957743c6f762daa01f 169590 net optional strongswan-plugin-duplicheck_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5a855bf610df49d8df4243042966f5c7 164822 net optional strongswan-plugin-eap-aka_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 70bccf03a6ce89140f903436bd85b2fe 172826 net optional strongswan-plugin-eap-aka-3gpp2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 8163f8b55ed79464e68b60fb5506bfca 117658 net optional strongswan-plugin-eap-dynamic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 9ee2f966607e03d15018b581c4227ca7 117150 net optional strongswan-plugin-eap-gtc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 1adc4a985c66f3a3e7474a0e449b4521 118056 net optional strongswan-plugin-eap-md5_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 22cde86a75480c4aeae366a250c9d038 135390 net optional strongswan-plugin-eap-mschapv2_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 3642ca52b25eb3f5b36bcb40d41f1629 155432 net optional strongswan-plugin-eap-peap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb b8a200e369d0d8cfd55af2719e982402 303232 net optional strongswan-plugin-eap-radius_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c303ff0a8c51196a5a60db3d5f75c8f8 165652 net optional strongswan-plugin-eap-sim_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb d18774d259020e6b3e89abb9118bc63a 120652 net optional strongswan-plugin-eap-sim-file_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ce8894764f58c3a32676ab7f5f26bc13 107792 net optional strongswan-plugin-eap-sim-pcsc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 7c9ec3fff632e24c32e212d4e839f91e 102968 net optional strongswan-plugin-eap-simaka-pseudonym_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 86a46df89ed3415134c7a2278c911a22 120268 net optional strongswan-plugin-eap-simaka-reauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 207419e971578df6dffe8e5e336e00dd 120358 net optional strongswan-plugin-eap-simaka-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c1d212dbd26bc4a19f49db971cc321f4 101110 net optional strongswan-plugin-eap-tls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f37698afce0414b4366fd02fac18b2ba 121730 net optional strongswan-plugin-eap-tnc_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 167421c045f9a86cbc0503fea4bfeeab 155780 net optional strongswan-plugin-eap-ttls_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 6b40ee9b9eabe291cf5b8d156320c3bf 148860 net optional strongswan-plugin-error-notify_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ee2d583e7c1ba1d15f8a9754f4a64ce8 149882 net optional strongswan-plugin-farp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f1833c5e07aa5d2e80e7a79218a0617f 100470 net optional strongswan-plugin-fips-prf_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 2b19f8f7f0653121fed09c8238291703 154558 net optional strongswan-plugin-gcrypt_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 38c9ba8ed4ddc1354b86677ca9bafb92 140260 net optional strongswan-plugin-gmp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 71ac11b348802a50fd93f7b131809a7a 131464 net optional strongswan-plugin-ipseckey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 55e4707ae2e6748adb5d01dd985b34a1 196120 net optional strongswan-plugin-kernel-libipsec_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 660a9c10f89b144978379c35c6bd416a 86744 net optional strongswan-plugin-ldap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 07bace07ee49a09afe52906e34fc35a9 130254 net optional strongswan-plugin-led_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ecf2bfac080ccf624967b4978320a4a8 250798 net optional strongswan-plugin-load-tester_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 91103e016a0223b1d29fa47c04449342 157812 net optional strongswan-plugin-lookip_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb cebe381402c9fc199cc12c6981eb3925 100350 net optional strongswan-plugin-mysql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb cbbf73b9b53d36a3c898ef324d9cfbef 165524 net optional strongswan-plugin-ntru_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0eb52ac9d7b6fc0bae397d8ed38352da 314128 net optional strongswan-plugin-openssl_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 313ea73c1106224bf7ecfecc72172fae 136604 net optional strongswan-plugin-pgp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 5c9808e811aa48f3f6f0edcd6c2561c5 244742 net optional strongswan-plugin-pkcs11_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb c2273edcbef9d7b8ab960b1303d94f8d 100812 net optional strongswan-plugin-pubkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 91fa282a9ef6f9b9d74e556e40692ddc 130962 net optional strongswan-plugin-radattr_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb dbbeca2274e14c7403377cc71d4c00ea 169694 net optional strongswan-plugin-sql_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 3c38944227383266b876e2befc6f1e50 91668 net optional strongswan-plugin-sqlite_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb dc8afa3f080f6f50978a129aef034a96 88054 net optional strongswan-plugin-soup_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 80c653a7b9b30a3227c6324cbef8fc03 115976 net optional strongswan-plugin-sshkey_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 83bebd4a2f79b37e8834c79b3bc93175 129964 net optional strongswan-plugin-systime-fix_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 19b53d5d3e948d4f2c1ff330111371ad 109156 net optional strongswan-plugin-unbound_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 08b2db716431bbf30eb6f6b98968ebfc 168296 net optional strongswan-plugin-unity_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb a52e6e3051b8b70819be6bfccd694bf4 165028 net optional strongswan-plugin-whitelist_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 8aa4211a6cf9bfbf8521c8b3dff66122 116758 net optional strongswan-plugin-xauth-eap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb e952949d14a3393830839695e2f57ed5 116930 net optional strongswan-plugin-xauth-generic_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 93d1e184a50042273dd4b777519c0d74 85514 net optional strongswan-plugin-xauth-noauth_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 517e9070d57664e044fe89e088bee52b 163496 net optional strongswan-plugin-xauth-pam_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb aeac5e3f67f433cd9718812302ad828c 105266 net optional strongswan-pt-tls-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f9837c028558c4c7dc34fb95b128bb5b 196876 net optional strongswan-tnc-ifmap_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 0018fdb0016a1da146ef8cfffeb623f6 876638 net optional strongswan-tnc-base_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb f6de6034f1ba08ea25b10078cc15572e 324930 net optional strongswan-tnc-client_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 79414caec6478aa390fcabba69026f0f 558022 net optional strongswan-tnc-server_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb 8c1bab9178284f6439c36a84b15b60a6 162266 net optional strongswan-tnc-pdp_5.1.2-0~10836+53~ubuntu12.04.1_amd64.deb ****************************************************************************** Built successfully ****************************************************************************** Finished at 20140830-1330 Build needed 00:11:00, 273720k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-6310951'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-6310951/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-6310951'] Unmounting chroot for build PACKAGEBUILD-6310951... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-6310951'] Removing build PACKAGEBUILD-6310951