RUN: /bin/echo ['echo', 'Forking build subprocess...'] Forking build subprocess... RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '1268840-2656961', '/home/buildd/filecache-default/71e44206ce95c2d9474a2fa6eba7483f43047e9d'] Synching the system clock with the buildd NTP service... 30 Sep 11:26:47 ntpdate[12813]: adjust time server 10.122.37.1 offset 0.000059 sec Unpacking chroot for build 1268840-2656961 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '1268840-2656961'] Mounting chroot for build 1268840-2656961 RUN: /usr/share/launchpad-buildd/slavebin/apply-ogre-model ['apply-ogre-model', '1268840-2656961', 'universe'] Attempting OGRE for universe in build-1268840-2656961 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '1268840-2656961', 'deb http://ftpmaster.internal/ubuntu karmic main universe'] Overriding sources.list in build-1268840-2656961 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '1268840-2656961'] Updating debian chroot for build 1268840-2656961 Get:1 http://ftpmaster.internal karmic Release.gpg [189B] Get:2 http://ftpmaster.internal karmic Release [65.9kB] Get:3 http://ftpmaster.internal karmic/main Packages [1345kB] Get:4 http://ftpmaster.internal karmic/universe Packages [5005kB] Fetched 6416kB in 8s (775kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: insserv libc-bin libc-dev-bin libreadline6 libudev0 mountall The following packages will be upgraded: apt bash binutils bsdutils cpp-4.4 dash dpkg dpkg-dev g++-4.4 gcc-4.4 gcc-4.4-base gpgv hostname initscripts lib64gcc1 libblkid1 libc6 libc6-dev libc6-dev-sparc64 libc6-sparc64 libdbus-1-3 libgcc1 libgomp1 libncurses5 libpam-modules libpam-runtime libpam0g libstdc++6 libstdc++6-4.4-dev libuuid1 linux-libc-dev lsb-base mount ncurses-base ncurses-bin perl-modules pkg-create-dbgsym pkgbinarymangler python2.6-minimal readline-common sysv-rc sysvinit-utils tzdata upstart util-linux zlib1g 46 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Need to get 0B/42.4MB of archives. After this operation, 1765kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! bash dash dpkg hostname mount ncurses-bin lsb-base tzdata util-linux libc-bin libc-dev-bin linux-libc-dev libc6-dev-sparc64 libc6-dev libc6-sparc64 lib64gcc1 libgomp1 cpp-4.4 gcc-4.4-base libgcc1 gcc-4.4 g++-4.4 libstdc++6-4.4-dev libstdc++6 zlib1g binutils libc6 bsdutils libncurses5 ncurses-base libudev0 mountall upstart sysvinit-utils libpam-modules apt initscripts insserv sysv-rc libuuid1 libblkid1 libdbus-1-3 libpam-runtime libpam0g python2.6-minimal readline-common libreadline6 gpgv perl-modules dpkg-dev pkg-create-dbgsym pkgbinarymangler debconf: delaying package configuration, since apt-utils is not installed Authentication warning overridden. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9633 files and directories currently installed.) Preparing to replace bash 4.0-4ubuntu1 (using .../bash_4.0-5ubuntu2_sparc.deb) ... Unpacking replacement bash ... Setting up bash (4.0-5ubuntu2) ... Installing new version of config file /etc/skel/.bashrc ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9633 files and directories currently installed.) Preparing to replace dash 0.5.5.1-2ubuntu2 (using .../dash_0.5.5.1-2ubuntu3_sparc.deb) ... Unpacking replacement dash ... Setting up dash (0.5.5.1-2ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9633 files and directories currently installed.) Preparing to replace dpkg 1.15.3.1ubuntu1 (using .../dpkg_1.15.4ubuntu2_sparc.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.15.4ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9631 files and directories currently installed.) Preparing to replace hostname 2.95 (using .../hostname_2.95ubuntu1_sparc.deb) ... Unpacking replacement hostname ... Setting up hostname (2.95ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9632 files and directories currently installed.) Preparing to replace mount 2.16-1ubuntu1 (using .../mount_2.16-1ubuntu4_sparc.deb) ... Unpacking replacement mount ... Setting up mount (2.16-1ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9632 files and directories currently installed.) Preparing to replace ncurses-bin 5.7+20090607-1ubuntu1 (using .../ncurses-bin_5.7+20090803-2ubuntu1_sparc.deb) ... Unpacking replacement ncurses-bin ... Setting up ncurses-bin (5.7+20090803-2ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9632 files and directories currently installed.) Preparing to replace lsb-base 4.0-0ubuntu3 (using .../lsb-base_4.0-0ubuntu4_all.deb) ... Unpacking replacement lsb-base ... Setting up lsb-base (4.0-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9632 files and directories currently installed.) Preparing to replace tzdata 2009l-1 (using .../tzdata_2009m-1_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2009m-1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Sep 30 10:27:25 UTC 2009. Universal Time is now: Wed Sep 30 10:27:25 UTC 2009. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9632 files and directories currently installed.) Preparing to replace util-linux 2.16-1ubuntu1 (using .../util-linux_2.16-1ubuntu4_sparc.deb) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package util-linux should be updated. Unpacking replacement util-linux ... Setting up util-linux (2.16-1ubuntu4) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package util-linux should be updated. Selecting previously deselected package libc-bin. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9633 files and directories currently installed.) Unpacking libc-bin (from .../libc-bin_2.10.1-0ubuntu12_sparc.deb) ... Replacing files in old package libc6 ... Setting up libc-bin (2.10.1-0ubuntu12) ... Selecting previously deselected package libc-dev-bin. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9639 files and directories currently installed.) Unpacking libc-dev-bin (from .../libc-dev-bin_2.10.1-0ubuntu12_sparc.deb) ... Replacing files in old package libc6-dev ... Preparing to replace linux-libc-dev 2.6.31-8.28 (using .../linux-libc-dev_2.6.31-11.36_sparc.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace libc6-dev-sparc64 2.10.1-0ubuntu8 (using .../libc6-dev-sparc64_2.10.1-0ubuntu12_sparc.deb) ... Unpacking replacement libc6-dev-sparc64 ... Preparing to replace libc6-dev 2.10.1-0ubuntu8 (using .../libc6-dev_2.10.1-0ubuntu12_sparc.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc6-sparc64 2.10.1-0ubuntu8 (using .../libc6-sparc64_2.10.1-0ubuntu12_sparc.deb) ... Unpacking replacement libc6-sparc64 ... Preparing to replace lib64gcc1 1:4.4.1-3ubuntu3 (using .../lib64gcc1_1%3a4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement lib64gcc1 ... Preparing to replace libgomp1 4.4.1-3ubuntu3 (using .../libgomp1_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement libgomp1 ... Preparing to replace cpp-4.4 4.4.1-3ubuntu3 (using .../cpp-4.4_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement cpp-4.4 ... Preparing to replace gcc-4.4-base 4.4.1-3ubuntu3 (using .../gcc-4.4-base_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement gcc-4.4-base ... Setting up gcc-4.4-base (4.4.1-4ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9645 files and directories currently installed.) Preparing to replace libgcc1 1:4.4.1-3ubuntu3 (using .../libgcc1_1%3a4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.4.1-4ubuntu4) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9645 files and directories currently installed.) Preparing to replace gcc-4.4 4.4.1-3ubuntu3 (using .../gcc-4.4_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement gcc-4.4 ... Preparing to replace g++-4.4 4.4.1-3ubuntu3 (using .../g++-4.4_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement g++-4.4 ... Preparing to replace libstdc++6-4.4-dev 4.4.1-3ubuntu3 (using .../libstdc++6-4.4-dev_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement libstdc++6-4.4-dev ... Preparing to replace libstdc++6 4.4.1-3ubuntu3 (using .../libstdc++6_4.4.1-4ubuntu4_sparc.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.4.1-4ubuntu4) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9645 files and directories currently installed.) Preparing to replace zlib1g 1:1.2.3.3.dfsg-13ubuntu1 (using .../zlib1g_1%3a1.2.3.3.dfsg-13ubuntu3_sparc.deb) ... Unpacking replacement zlib1g ... Setting up zlib1g (1:1.2.3.3.dfsg-13ubuntu3) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9645 files and directories currently installed.) Preparing to replace binutils 2.19.51.20090827-1ubuntu1 (using .../binutils_2.19.91.20090923-0ubuntu1_sparc.deb) ... Unpacking replacement binutils ... Preparing to replace libc6 2.10.1-0ubuntu8 (using .../libc6_2.10.1-0ubuntu12_sparc.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.10.1-0ubuntu12) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9641 files and directories currently installed.) Preparing to replace bsdutils 1:2.16-1ubuntu1 (using .../bsdutils_1%3a2.16-1ubuntu4_sparc.deb) ... Unpacking replacement bsdutils ... Setting up bsdutils (1:2.16-1ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9641 files and directories currently installed.) Preparing to replace libncurses5 5.7+20090607-1ubuntu1 (using .../libncurses5_5.7+20090803-2ubuntu1_sparc.deb) ... Unpacking replacement libncurses5 ... Setting up libncurses5 (5.7+20090803-2ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9641 files and directories currently installed.) Preparing to replace ncurses-base 5.7+20090607-1ubuntu1 (using .../ncurses-base_5.7+20090803-2ubuntu1_all.deb) ... Unpacking replacement ncurses-base ... Setting up ncurses-base (5.7+20090803-2ubuntu1) ... Selecting previously deselected package libudev0. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9641 files and directories currently installed.) Unpacking libudev0 (from .../libudev0_147~-5_sparc.deb) ... Setting up libudev0 (147~-5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Selecting previously deselected package mountall. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9647 files and directories currently installed.) Unpacking mountall (from .../mountall_0.1.8_sparc.deb) ... Setting up mountall (0.1.8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9656 files and directories currently installed.) Preparing to replace upstart 0.6.3-1 (using .../upstart_0.6.3-5_sparc.deb) ... Unpacking replacement upstart ... Setting up upstart (0.6.3-5) ... Installing new version of config file /etc/init/rc-sysinit.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9661 files and directories currently installed.) Preparing to replace sysvinit-utils 2.86.ds1-61ubuntu16 (using .../sysvinit-utils_2.87dsf-4ubuntu7_sparc.deb) ... Unpacking replacement sysvinit-utils ... Setting up sysvinit-utils (2.87dsf-4ubuntu7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9668 files and directories currently installed.) Preparing to replace libpam-modules 1.1.0-1ubuntu1 (using .../libpam-modules_1.1.0-2ubuntu1_sparc.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.0-2ubuntu1) ... Installing new version of config file /etc/security/namespace.init ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9668 files and directories currently installed.) Preparing to replace apt 0.7.21ubuntu1 (using .../apt_0.7.23.1ubuntu1_sparc.deb) ... Unpacking replacement apt ... Setting up apt (0.7.23.1ubuntu1) ... Installing new version of config file /etc/cron.daily/apt ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9669 files and directories currently installed.) Preparing to replace initscripts 2.86.ds1-61ubuntu16 (using .../initscripts_2.87dsf-4ubuntu7_sparc.deb) ... Removing unmodified and obsolete conffile /etc/init.d/bootlogs.sh ... Removing unmodified and obsolete conffile /etc/network/if-up.d/mountnfs ... Removing unmodified and obsolete conffile /etc/init.d/checkfs.sh ... Removing unmodified and obsolete conffile /etc/init.d/checkroot.sh ... Removing unmodified and obsolete conffile /etc/init.d/mountkernfs.sh ... Removing unmodified and obsolete conffile /etc/init.d/hostname.sh ... Removing unmodified and obsolete conffile /etc/init.d/bootmisc.sh ... Removing unmodified and obsolete conffile /etc/init.d/mountall.sh ... Removing unmodified and obsolete conffile /etc/init.d/mountdevsubfs.sh ... Removing unmodified and obsolete conffile /etc/init.d/rmnologin ... Removing unmodified and obsolete conffile /etc/init.d/mtab.sh ... Removing unmodified and obsolete conffile /etc/init.d/mountoverflowtmp ... Removing unmodified and obsolete conffile /etc/init.d/mountnfs.sh ... Removing unmodified and obsolete conffile /etc/init.d/mountnfs-bootclean.sh ... Removing unmodified and obsolete conffile /etc/init.d/mountall-bootclean.sh ... Unpacking replacement initscripts ... Setting up initscripts (2.87dsf-4ubuntu7) ... Installing new version of config file /etc/init.d/bootlogd ... Installing new version of config file /etc/init.d/stop-bootlogd ... Installing new version of config file /etc/init.d/stop-bootlogd-single ... Installing new version of config file /etc/init.d/killprocs ... Installing new version of config file /etc/init.d/rc.local ... Installing new version of config file /etc/init.d/umountfs ... Installing new version of config file /etc/init.d/umountnfs.sh ... Installing new version of config file /etc/init.d/urandom ... Selecting previously deselected package insserv. dpkg: considering deconfiguration of sysv-rc, which would be broken by installation of insserv ... dpkg: yes, will deconfigure sysv-rc (broken by insserv). (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9650 files and directories currently installed.) Unpacking insserv (from .../insserv_1.12.0-11_sparc.deb) ... De-configuring sysv-rc ... Setting up insserv (1.12.0-11) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace sysv-rc 2.86.ds1-61ubuntu16 (using .../sysv-rc_2.87dsf-4ubuntu7_all.deb) ... Unpacking replacement sysv-rc ... Setting up sysv-rc (2.87dsf-4ubuntu7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace libuuid1 2.16-1ubuntu1 (using .../libuuid1_2.16-1ubuntu4_sparc.deb) ... Unpacking replacement libuuid1 ... Setting up libuuid1 (2.16-1ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace libblkid1 2.16-1ubuntu1 (using .../libblkid1_2.16-1ubuntu4_sparc.deb) ... Unpacking replacement libblkid1 ... Setting up libblkid1 (2.16-1ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace libdbus-1-3 1.2.16-0ubuntu2 (using .../libdbus-1-3_1.2.16-0ubuntu6_sparc.deb) ... Unpacking replacement libdbus-1-3 ... Setting up libdbus-1-3 (1.2.16-0ubuntu6) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace libpam-runtime 1.1.0-1ubuntu1 (using .../libpam-runtime_1.1.0-2ubuntu1_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.0-2ubuntu1) ... pam-auth-update: Local modifications to /etc/pam.d/common-*, not updating. pam-auth-update: Run pam-auth-update --force to override. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace libpam0g 1.1.0-1ubuntu1 (using .../libpam0g_1.1.0-2ubuntu1_sparc.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.0-2ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace python2.6-minimal 2.6.2-0ubuntu3 (using .../python2.6-minimal_2.6.2-3ubuntu1_sparc.deb) ... Unpacking replacement python2.6-minimal ... Setting up python2.6-minimal (2.6.2-3ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9678 files and directories currently installed.) Preparing to replace readline-common 6.0-2ubuntu2 (using .../readline-common_6.0-5_all.deb) ... Unpacking replacement readline-common ... Selecting previously deselected package libreadline6. Unpacking libreadline6 (from .../libreadline6_6.0-5_sparc.deb) ... Preparing to replace gpgv 1.4.9-4ubuntu5 (using .../gpgv_1.4.9-4ubuntu7_sparc.deb) ... Unpacking replacement gpgv ... Preparing to replace perl-modules 5.10.0-24ubuntu2 (using .../perl-modules_5.10.0-24ubuntu3_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace dpkg-dev 1.15.3.1ubuntu1 (using .../dpkg-dev_1.15.4ubuntu2_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace pkg-create-dbgsym 0.29 (using .../pkg-create-dbgsym_0.31_all.deb) ... Unpacking replacement pkg-create-dbgsym ... Preparing to replace pkgbinarymangler 62 (using .../pkgbinarymangler_63_all.deb) ... Unpacking replacement pkgbinarymangler ... Setting up libc-dev-bin (2.10.1-0ubuntu12) ... Setting up linux-libc-dev (2.6.31-11.36) ... Setting up libc6-sparc64 (2.10.1-0ubuntu12) ... Setting up libc6-dev (2.10.1-0ubuntu12) ... Setting up libc6-dev-sparc64 (2.10.1-0ubuntu12) ... Setting up lib64gcc1 (1:4.4.1-4ubuntu4) ... Setting up libgomp1 (4.4.1-4ubuntu4) ... Setting up cpp-4.4 (4.4.1-4ubuntu4) ... Setting up binutils (2.19.91.20090923-0ubuntu1) ... Setting up gcc-4.4 (4.4.1-4ubuntu4) ... Setting up readline-common (6.0-5) ... Setting up libreadline6 (6.0-5) ... Setting up gpgv (1.4.9-4ubuntu7) ... Setting up perl-modules (5.10.0-24ubuntu3) ... Setting up dpkg-dev (1.15.4ubuntu2) ... Setting up pkg-create-dbgsym (0.31) ... Setting up pkgbinarymangler (63) ... Setting up g++-4.4 (4.4.1-4ubuntu4) ... Setting up libstdc++6-4.4-dev (4.4.1-4ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '1268840-2656961', '--nolog', '--batch', '--archive=ubuntu', '--purpose=PRIMARY', '--dist=karmic', '--comp=universe', 'strongswan_4.3.2-1ubuntu2.dsc'] Initiating build 1268840-2656961 with 0 processor cores. Automatic build of strongswan_4.3.2-1ubuntu2 on artigas by sbuild/sparc 1.170.5 Build started at 20090930-1128 ****************************************************************************** strongswan_4.3.2-1ubuntu2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 7.0.0), libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libopensc2-dev | libopensc1-dev | libopensc0-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, dpatch, bzip2, po-debconf, hardening-wrapper, network-manager-dev (>= 0.7), libfcgi-dev, clearsilver-dev, libxml2-dev, libsqlite3-dev, libnm-glib-dev (>= 0.7), libnm-util-dev (>= 0.7) Checking for already installed source dependencies... debhelper: missing libtool: missing libgmp3-dev: missing libssl-dev: missing libcurl4-openssl-dev: missing libcurl3-dev: missing libcurl2-dev: missing libcurl2-dev: does not exist libopensc2-dev: missing libopensc1-dev: missing libopensc1-dev: does not exist libopensc0-dev: missing libopensc0-dev: does not exist libldap2-dev: missing libpam0g-dev: missing libkrb5-dev: missing bison: missing flex: missing dpatch: missing bzip2: already installed (1.0.5-3) po-debconf: missing hardening-wrapper: missing network-manager-dev: missing libfcgi-dev: missing clearsilver-dev: missing libxml2-dev: missing libsqlite3-dev: missing libnm-glib-dev: missing libnm-util-dev: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper libtool libgmp3-dev libssl-dev libcurl4-openssl-dev libopensc2-dev libldap2-dev libpam0g-dev libkrb5-dev bison flex dpatch po-debconf hardening-wrapper network-manager-dev libfcgi-dev clearsilver-dev libxml2-dev libsqlite3-dev libnm-glib-dev libnm-util-dev Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libreadline5 Use 'apt-get autoremove' to remove them. The following extra packages will be installed: autotools-dev bsdmainutils ca-certificates comerr-dev file gettext gettext-base groff-base html2text intltool-debian libcroco3 libcurl3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libexpat1 libfcgi0ldbl libgcrypt11 libglib2.0-0 libglib2.0-dev libgnutls26 libgpg-error0 libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libidn11 libidn11-dev libk5crypto3 libkadm5srv6 libkdb5-4 libkeyutils1 libkrb5-3 libkrb5support0 libldap-2.4-2 libltdl7 libmagic1 libnm-glib2 libnm-util1 libnspr4-0d libnss3-1d libopenct1 libopensc2 libpcre3 libsasl2-2 libsasl2-modules libsqlite3-0 libssl0.9.8 libtasn1-3 libxml2 m4 man-db openssl pkg-config zlib1g-dev Suggested packages: bison-doc wamerican wordlist whois vacation doc-base dh-make curl cvs gettext-doc groff libcurl3-dbg rng-tools libglib2.0-doc libgmp3-doc libmpfr-dev gnutls-bin krb5-doc krb5-user libsasl2-modules-otp libsasl2-modules-ldap libsasl2-modules-sql libsasl2-modules-gssapi-mit libsasl2-modules-gssapi-heimdal sqlite3-doc libtool-doc autoconf automaken gfortran fortran95-compiler gcj less www-browser openssl-doc libmail-box-perl Recommended packages: patchutils libglib2.0-data shared-mime-info python libltdl-dev xml-core libmail-sendmail-perl libcompress-zlib-perl The following NEW packages will be installed: autotools-dev bison bsdmainutils ca-certificates clearsilver-dev comerr-dev debhelper dpatch file flex gettext gettext-base groff-base hardening-wrapper html2text intltool-debian libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libexpat1 libfcgi-dev libfcgi0ldbl libgcrypt11 libglib2.0-0 libglib2.0-dev libgmp3-dev libgnutls26 libgpg-error0 libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libidn11 libidn11-dev libk5crypto3 libkadm5srv6 libkdb5-4 libkeyutils1 libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap2-dev libltdl7 libmagic1 libnm-glib-dev libnm-glib2 libnm-util-dev libnm-util1 libnspr4-0d libnss3-1d libopenct1 libopensc2 libopensc2-dev libpam0g-dev libpcre3 libsasl2-2 libsasl2-modules libsqlite3-0 libsqlite3-dev libssl-dev libssl0.9.8 libtasn1-3 libtool libxml2 libxml2-dev m4 man-db network-manager-dev openssl pkg-config po-debconf zlib1g-dev 0 upgraded, 75 newly installed, 0 to remove and 0 not upgraded. Need to get 3844kB/27.3MB of archives. After this operation, 84.4MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! m4 flex libssl0.9.8 openssl ca-certificates libmagic1 file libgpg-error0 libgcrypt11 libpcre3 libglib2.0-0 libtasn1-3 libgnutls26 libkeyutils1 libkrb5support0 libk5crypto3 libkrb5-3 libgssapi-krb5-2 libidn11 libsasl2-modules libsasl2-2 libldap-2.4-2 libsqlite3-0 libxml2 bsdmainutils gettext-base groff-base libexpat1 man-db autotools-dev bison clearsilver-dev html2text libcroco3 gettext intltool-debian po-debconf debhelper dpatch libcurl3 zlib1g-dev libssl-dev pkg-config libidn11-dev libgssrpc4 libkdb5-4 libkadm5srv6 comerr-dev libkrb5-dev libldap2-dev libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libglib2.0-dev libdbus-glib-1-dev libfcgi0ldbl libfcgi-dev libgmp3-dev libgudev-1.0-0 libltdl7 libnspr4-0d libnss3-1d libnm-util1 libnm-glib2 libnm-util-dev network-manager-dev libnm-glib-dev libopenct1 libopensc2 libopensc2-dev libpam0g-dev libsqlite3-dev libtool libxml2-dev hardening-wrapper Authentication warning overridden. Get:1 http://ftpmaster.internal karmic/universe clearsilver-dev 0.10.4-1.3 [270kB] Get:2 http://ftpmaster.internal karmic/main libcurl4-openssl-dev 7.19.5-1ubuntu2 [956kB] Get:3 http://ftpmaster.internal karmic/universe libfcgi0ldbl 2.4.0-7 [275kB] Get:4 http://ftpmaster.internal karmic/universe libfcgi-dev 2.4.0-7 [33.9kB] Get:5 http://ftpmaster.internal karmic/main libgmp3-dev 2:4.3.1+dfsg-1ubuntu2 [600kB] Get:6 http://ftpmaster.internal karmic/main libnm-util1 0.8~a~git.20090923t064445.b20cef2-0ubuntu2 [114kB] Get:7 http://ftpmaster.internal karmic/main libnm-glib2 0.8~a~git.20090923t064445.b20cef2-0ubuntu2 [72.2kB] Get:8 http://ftpmaster.internal karmic/main libnm-util-dev 0.8~a~git.20090923t064445.b20cef2-0ubuntu2 [117kB] Get:9 http://ftpmaster.internal karmic/main network-manager-dev 0.8~a~git.20090923t064445.b20cef2-0ubuntu2 [7098B] Get:10 http://ftpmaster.internal karmic/main libnm-glib-dev 0.8~a~git.20090923t064445.b20cef2-0ubuntu2 [128kB] Get:11 http://ftpmaster.internal karmic/universe libopenct1 0.6.16-2 [26.7kB] Get:12 http://ftpmaster.internal karmic/universe libopensc2 0.11.8-1ubuntu1 [612kB] Get:13 http://ftpmaster.internal karmic/universe libopensc2-dev 0.11.8-1ubuntu1 [622kB] Get:14 http://ftpmaster.internal karmic/main hardening-wrapper 1.14 [10.5kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 3844kB in 0s (11.1MB/s) Selecting previously deselected package m4. (Reading database ... 9695 files and directories currently installed.) Unpacking m4 (from .../archives/m4_1.4.13-1_sparc.deb) ... Selecting previously deselected package flex. Unpacking flex (from .../flex_2.5.35-7ubuntu1_sparc.deb) ... Selecting previously deselected package libssl0.9.8. Unpacking libssl0.9.8 (from .../libssl0.9.8_0.9.8g-16ubuntu3_sparc.deb) ... Selecting previously deselected package openssl. Unpacking openssl (from .../openssl_0.9.8g-16ubuntu3_sparc.deb) ... Selecting previously deselected package ca-certificates. Unpacking ca-certificates (from .../ca-certificates_20090701_all.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.03-1ubuntu1_sparc.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_5.03-1ubuntu1_sparc.deb) ... Selecting previously deselected package libgpg-error0. Unpacking libgpg-error0 (from .../libgpg-error0_1.6-1ubuntu1_sparc.deb) ... Selecting previously deselected package libgcrypt11. Unpacking libgcrypt11 (from .../libgcrypt11_1.4.4-2ubuntu2_sparc.deb) ... Selecting previously deselected package libpcre3. Unpacking libpcre3 (from .../libpcre3_7.8-2ubuntu1_sparc.deb) ... Selecting previously deselected package libglib2.0-0. Unpacking libglib2.0-0 (from .../libglib2.0-0_2.22.0-1ubuntu1_sparc.deb) ... Selecting previously deselected package libtasn1-3. Unpacking libtasn1-3 (from .../libtasn1-3_2.2-1_sparc.deb) ... Selecting previously deselected package libgnutls26. Unpacking libgnutls26 (from .../libgnutls26_2.8.3-2_sparc.deb) ... Selecting previously deselected package libkeyutils1. Unpacking libkeyutils1 (from .../libkeyutils1_1.2-10_sparc.deb) ... Selecting previously deselected package libkrb5support0. Unpacking libkrb5support0 (from .../libkrb5support0_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libk5crypto3. Unpacking libk5crypto3 (from .../libk5crypto3_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libkrb5-3. Unpacking libkrb5-3 (from .../libkrb5-3_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libgssapi-krb5-2. Unpacking libgssapi-krb5-2 (from .../libgssapi-krb5-2_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libidn11. Unpacking libidn11 (from .../libidn11_1.15-1_sparc.deb) ... Selecting previously deselected package libsasl2-modules. Unpacking libsasl2-modules (from .../libsasl2-modules_2.1.23.dfsg1-1ubuntu3_sparc.deb) ... Selecting previously deselected package libsasl2-2. Unpacking libsasl2-2 (from .../libsasl2-2_2.1.23.dfsg1-1ubuntu3_sparc.deb) ... Selecting previously deselected package libldap-2.4-2. Unpacking libldap-2.4-2 (from .../libldap-2.4-2_2.4.18-0ubuntu1_sparc.deb) ... Selecting previously deselected package libsqlite3-0. Unpacking libsqlite3-0 (from .../libsqlite3-0_3.6.16-1ubuntu1_sparc.deb) ... Selecting previously deselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.3.dfsg-1ubuntu2_sparc.deb) ... Selecting previously deselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_6.1.10ubuntu4_sparc.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.17-6ubuntu2_sparc.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.20.1-5_sparc.deb) ... Selecting previously deselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-4ubuntu1_sparc.deb) ... Selecting previously deselected package man-db. Unpacking man-db (from .../man-db_2.5.6-2_sparc.deb) ... Selecting previously deselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20090427.1_all.deb) ... Selecting previously deselected package bison. Unpacking bison (from .../bison_1%3a2.4.1.dfsg-1_sparc.deb) ... Selecting previously deselected package clearsilver-dev. Unpacking clearsilver-dev (from .../clearsilver-dev_0.10.4-1.3_sparc.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-14_sparc.deb) ... Selecting previously deselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.1-2_sparc.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-6ubuntu2_sparc.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_7.3.15ubuntu2_all.deb) ... Selecting previously deselected package dpatch. Unpacking dpatch (from .../archives/dpatch_2.0.31_all.deb) ... Selecting previously deselected package libcurl3. Unpacking libcurl3 (from .../libcurl3_7.19.5-1ubuntu2_sparc.deb) ... Selecting previously deselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.3.dfsg-13ubuntu3_sparc.deb) ... Selecting previously deselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_0.9.8g-16ubuntu3_sparc.deb) ... Selecting previously deselected package pkg-config. Unpacking pkg-config (from .../pkg-config_0.22-1build1_sparc.deb) ... Selecting previously deselected package libidn11-dev. Unpacking libidn11-dev (from .../libidn11-dev_1.15-1_sparc.deb) ... Selecting previously deselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libkdb5-4. Unpacking libkdb5-4 (from .../libkdb5-4_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libkadm5srv6. Unpacking libkadm5srv6 (from .../libkadm5srv6_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.41.9-1ubuntu1_sparc.deb) ... Selecting previously deselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.7dfsg~beta3-1_sparc.deb) ... Selecting previously deselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.18-0ubuntu1_sparc.deb) ... Selecting previously deselected package libcurl4-openssl-dev. Unpacking libcurl4-openssl-dev (from .../libcurl4-openssl-dev_7.19.5-1ubuntu2_sparc.deb) ... Selecting previously deselected package libdbus-1-dev. Unpacking libdbus-1-dev (from .../libdbus-1-dev_1.2.16-0ubuntu6_sparc.deb) ... Selecting previously deselected package libdbus-glib-1-2. Unpacking libdbus-glib-1-2 (from .../libdbus-glib-1-2_0.80-4_sparc.deb) ... Selecting previously deselected package libglib2.0-dev. Unpacking libglib2.0-dev (from .../libglib2.0-dev_2.22.0-1ubuntu1_sparc.deb) ... Selecting previously deselected package libdbus-glib-1-dev. Unpacking libdbus-glib-1-dev (from .../libdbus-glib-1-dev_0.80-4_sparc.deb) ... Selecting previously deselected package libfcgi0ldbl. Unpacking libfcgi0ldbl (from .../libfcgi0ldbl_2.4.0-7_sparc.deb) ... Selecting previously deselected package libfcgi-dev. Unpacking libfcgi-dev (from .../libfcgi-dev_2.4.0-7_sparc.deb) ... Selecting previously deselected package libgmp3-dev. Unpacking libgmp3-dev (from .../libgmp3-dev_2%3a4.3.1+dfsg-1ubuntu2_sparc.deb) ... Selecting previously deselected package libgudev-1.0-0. Unpacking libgudev-1.0-0 (from .../libgudev-1.0-0_1%3a147~-5_sparc.deb) ... Selecting previously deselected package libltdl7. Unpacking libltdl7 (from .../libltdl7_2.2.6a-4_sparc.deb) ... Selecting previously deselected package libnspr4-0d. Unpacking libnspr4-0d (from .../libnspr4-0d_4.8-0ubuntu1_sparc.deb) ... Selecting previously deselected package libnss3-1d. Unpacking libnss3-1d (from .../libnss3-1d_3.12.3.1-0ubuntu2_sparc.deb) ... Selecting previously deselected package libnm-util1. Unpacking libnm-util1 (from .../libnm-util1_0.8~a~git.20090923t064445.b20cef2-0ubuntu2_sparc.deb) ... Selecting previously deselected package libnm-glib2. Unpacking libnm-glib2 (from .../libnm-glib2_0.8~a~git.20090923t064445.b20cef2-0ubuntu2_sparc.deb) ... Selecting previously deselected package libnm-util-dev. Unpacking libnm-util-dev (from .../libnm-util-dev_0.8~a~git.20090923t064445.b20cef2-0ubuntu2_sparc.deb) ... Selecting previously deselected package network-manager-dev. Unpacking network-manager-dev (from .../network-manager-dev_0.8~a~git.20090923t064445.b20cef2-0ubuntu2_sparc.deb) ... Selecting previously deselected package libnm-glib-dev. Unpacking libnm-glib-dev (from .../libnm-glib-dev_0.8~a~git.20090923t064445.b20cef2-0ubuntu2_sparc.deb) ... Selecting previously deselected package libopenct1. Unpacking libopenct1 (from .../libopenct1_0.6.16-2_sparc.deb) ... Selecting previously deselected package libopensc2. Unpacking libopensc2 (from .../libopensc2_0.11.8-1ubuntu1_sparc.deb) ... Selecting previously deselected package libopensc2-dev. Unpacking libopensc2-dev (from .../libopensc2-dev_0.11.8-1ubuntu1_sparc.deb) ... Selecting previously deselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.0-2ubuntu1_sparc.deb) ... Selecting previously deselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.6.16-1ubuntu1_sparc.deb) ... Selecting previously deselected package libtool. Unpacking libtool (from .../libtool_2.2.6a-4_sparc.deb) ... Selecting previously deselected package libxml2-dev. Unpacking libxml2-dev (from .../libxml2-dev_2.7.3.dfsg-1ubuntu2_sparc.deb) ... Selecting previously deselected package hardening-wrapper. Unpacking hardening-wrapper (from .../hardening-wrapper_1.14_sparc.deb) ... Adding `diversion of /usr/bin/gcc-4.1 to /usr/bin/gcc-4.1.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.1 to /usr/bin/g++-4.1.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.2 to /usr/bin/gcc-4.2.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.2 to /usr/bin/g++-4.2.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.3 to /usr/bin/gcc-4.3.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.3 to /usr/bin/g++-4.3.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding `diversion of /usr/bin/ld to /usr/bin/ld.real by hardening-wrapper' Setting up m4 (1.4.13-1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package m4 should be updated. Setting up flex (2.5.35-7ubuntu1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package flex should be updated. Setting up libssl0.9.8 (0.9.8g-16ubuntu3) ... Setting up openssl (0.9.8g-16ubuntu3) ... Setting up ca-certificates (20090701) ... Updating certificates in /etc/ssl/certs... 144 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up libmagic1 (5.03-1ubuntu1) ... Setting up file (5.03-1ubuntu1) ... Setting up libgpg-error0 (1.6-1ubuntu1) ... Setting up libgcrypt11 (1.4.4-2ubuntu2) ... Setting up libpcre3 (7.8-2ubuntu1) ... Setting up libglib2.0-0 (2.22.0-1ubuntu1) ... Setting up libtasn1-3 (2.2-1) ... Setting up libgnutls26 (2.8.3-2) ... Setting up libkeyutils1 (1.2-10) ... Setting up libkrb5support0 (1.7dfsg~beta3-1) ... Setting up libk5crypto3 (1.7dfsg~beta3-1) ... Setting up libkrb5-3 (1.7dfsg~beta3-1) ... Setting up libgssapi-krb5-2 (1.7dfsg~beta3-1) ... Setting up libidn11 (1.15-1) ... Setting up libsqlite3-0 (3.6.16-1ubuntu1) ... Setting up libxml2 (2.7.3.dfsg-1ubuntu2) ... Setting up bsdmainutils (6.1.10ubuntu4) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. Setting up gettext-base (0.17-6ubuntu2) ... Setting up groff-base (1.20.1-5) ... Setting up libexpat1 (2.0.1-4ubuntu1) ... Setting up man-db (2.5.6-2) ... Building database of manual pages ... ... skipping, since this is a buildd Setting up autotools-dev (20090427.1) ... Setting up bison (1:2.4.1.dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. update-alternatives: warning: not replacing /usr/share/man/man1/yacc.1.gz with a link. Setting up clearsilver-dev (0.10.4-1.3) ... Setting up html2text (1.3.2a-14) ... Setting up libcroco3 (0.6.1-2) ... Setting up gettext (0.17-6ubuntu2) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package gettext should be updated. Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16) ... Setting up debhelper (7.3.15ubuntu2) ... Setting up dpatch (2.0.31) ... Setting up zlib1g-dev (1:1.2.3.3.dfsg-13ubuntu3) ... Setting up libssl-dev (0.9.8g-16ubuntu3) ... Setting up pkg-config (0.22-1build1) ... Setting up libidn11-dev (1.15-1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package libidn11-dev should be updated. Setting up libgssrpc4 (1.7dfsg~beta3-1) ... Setting up libkdb5-4 (1.7dfsg~beta3-1) ... Setting up libkadm5srv6 (1.7dfsg~beta3-1) ... Setting up comerr-dev (2.1-1.41.9-1ubuntu1) ... Setting up libkrb5-dev (1.7dfsg~beta3-1) ... Setting up libdbus-1-dev (1.2.16-0ubuntu6) ... Setting up libdbus-glib-1-2 (0.80-4) ... Setting up libglib2.0-dev (2.22.0-1ubuntu1) ... Setting up libdbus-glib-1-dev (0.80-4) ... Setting up libfcgi0ldbl (2.4.0-7) ... Setting up libfcgi-dev (2.4.0-7) ... Setting up libgmp3-dev (2:4.3.1+dfsg-1ubuntu2) ... Setting up libgudev-1.0-0 (1:147~-5) ... Setting up libltdl7 (2.2.6a-4) ... Setting up libnspr4-0d (4.8-0ubuntu1) ... Setting up libnss3-1d (3.12.3.1-0ubuntu2) ... Setting up libnm-util1 (0.8~a~git.20090923t064445.b20cef2-0ubuntu2) ... Setting up libnm-glib2 (0.8~a~git.20090923t064445.b20cef2-0ubuntu2) ... Setting up libnm-util-dev (0.8~a~git.20090923t064445.b20cef2-0ubuntu2) ... Setting up network-manager-dev (0.8~a~git.20090923t064445.b20cef2-0ubuntu2) ... Setting up libnm-glib-dev (0.8~a~git.20090923t064445.b20cef2-0ubuntu2) ... Setting up libopenct1 (0.6.16-2) ... Setting up libopensc2 (0.11.8-1ubuntu1) ... Setting up libopensc2-dev (0.11.8-1ubuntu1) ... Setting up libpam0g-dev (1.1.0-2ubuntu1) ... Setting up libsqlite3-dev (3.6.16-1ubuntu1) ... Setting up libtool (2.2.6a-4) ... Setting up libxml2-dev (2.7.3.dfsg-1ubuntu2) ... Setting up hardening-wrapper (1.14) ... Setting up libsasl2-modules (2.1.23.dfsg1-1ubuntu3) ... Setting up libsasl2-2 (2.1.23.dfsg1-1ubuntu3) ... Setting up libldap-2.4-2 (2.4.18-0ubuntu1) ... Setting up libcurl3 (7.19.5-1ubuntu2) ... Setting up libldap2-dev (2.4.18-0ubuntu1) ... Setting up libcurl4-openssl-dev (7.19.5-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.10.1-0ubuntu12 make_3.81-6 dpkg-dev_1.15.4ubuntu2 g++-4.4_4.4.1-4ubuntu4 gcc-4.4_4.4.1-4ubuntu4 binutils_2.19.91.20090923-0ubuntu1 libstdc++6_4.4.1-4ubuntu4 libstdc++6-4.4-dev_4.4.1-4ubuntu4 ------------------------------------------------------------------------------ sh: gcc: not found dpkg-source: warning: Couldn't determine gcc system type, falling back to default (native compilation) gpg: Signature made Wed Sep 30 10:26:03 2009 BST using DSA key ID AAEE3B8F gpg: Can't check signature: public key not found dpkg-source: extracting strongswan in strongswan-4.3.2 dpkg-source: unpacking strongswan_4.3.2.orig.tar.gz dpkg-source: applying /home/buildd/build-1268840-2656961/strongswan_4.3.2-1ubuntu2.diff.gz dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 4.3.2-1ubuntu2 dpkg-buildpackage: host architecture sparc /usr/bin/fakeroot debian/rules clean #dpatch deapply-all dh_testdir dh_testroot rm -f build-stamp [ ! -f Makefile ] || /usr/bin/make clean #-/usr/bin/make -C programs/fswcert/ clean # after a make clean, no binaries _should_ be left, but .... find /build/buildd/strongswan-4.3.2 -name "*.o" | xargs --no-run-if-empty rm find /build/buildd/strongswan-4.3.2/lib/libcrypto -name "*.a" | xargs --no-run-if-empty rm find: `/build/buildd/strongswan-4.3.2/lib/libcrypto': No such file or directory # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /build/buildd/strongswan-4.3.2/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo dh_clean debian/rules build dh_testdir #dpatch apply-all dh_testdir ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-nonblocking --enable-thread --enable-smartcard --enable-cisco-quirks --with-default-pkcs11=/usr/lib/opensc-pkcs11.so --enable-mediation --enable-medsrv --enable-medcli --enable-openssl --enable-agent --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-sql --disable-aes --disable-des --disable-fips-prf --disable-gmp --disable-md5 --disable-sha1 --disable-sha2 --enable-nm configure: WARNING: unrecognized options: --enable-nonblocking, --enable-thread checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking how to create a ustar tar archive... gnutar checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... gcc3 checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking for a BSD-compatible install... /usr/bin/install -c checking build system type... sparc-unknown-linux-gnu checking host system type... sparc-unknown-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 402653181 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... ar checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for gperf... no checking for perl... /usr/bin/perl checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for library containing dlopen... -ldl checking for dladdr... yes checking for backtrace... yes checking for prctl... yes checking for gethostbyname_r... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for gcc atomic operations... no checking for register_printf_function... yes checking for main in -lgmp... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lneo_cgi... yes checking for main in -lneo_utl... yes checking for main in -lz... yes checking for main in -lfcgi... yes checking fcgiapp.h usability... yes checking fcgiapp.h presence... yes checking for fcgiapp.h... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/fips/Makefile config.status: creating src/libfreeswan/Makefile config.status: creating src/pluto/Makefile config.status: creating src/whack/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon/plugins/eap_aka/Makefile config.status: creating src/charon/plugins/eap_identity/Makefile config.status: creating src/charon/plugins/eap_md5/Makefile config.status: creating src/charon/plugins/eap_gtc/Makefile config.status: creating src/charon/plugins/eap_sim/Makefile config.status: creating src/charon/plugins/eap_sim_file/Makefile config.status: creating src/charon/plugins/eap_mschapv2/Makefile config.status: creating src/charon/plugins/eap_radius/Makefile config.status: creating src/charon/plugins/kernel_netlink/Makefile config.status: creating src/charon/plugins/kernel_pfkey/Makefile config.status: creating src/charon/plugins/kernel_pfroute/Makefile config.status: creating src/charon/plugins/kernel_klips/Makefile config.status: creating src/charon/plugins/smp/Makefile config.status: creating src/charon/plugins/sql/Makefile config.status: creating src/charon/plugins/medsrv/Makefile config.status: creating src/charon/plugins/medcli/Makefile config.status: creating src/charon/plugins/nm/Makefile config.status: creating src/charon/plugins/uci/Makefile config.status: creating src/charon/plugins/stroke/Makefile config.status: creating src/charon/plugins/updown/Makefile config.status: creating src/charon/plugins/attr/Makefile config.status: creating src/charon/plugins/resolv_conf/Makefile config.status: creating src/charon/plugins/unit_tester/Makefile config.status: creating src/charon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --enable-nonblocking, --enable-thread /usr/bin/make CC="cc" CFLAGS="-g -O2 -O2" make[1]: Entering directory `/build/buildd/strongswan-4.3.2' Making all in src make[2]: Entering directory `/build/buildd/strongswan-4.3.2/src' Making all in . make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src' Making all in include make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/include' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/include' Making all in libstrongswan make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' /usr/bin/make all-recursive make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making all in . make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT library.lo -MD -MP -MF .deps/library.Tpo -c -o library.lo library.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT library.lo -MD -MP -MF .deps/library.Tpo -c library.c -fPIC -DPIC -o .libs/library.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT library.lo -MD -MP -MF .deps/library.Tpo -c library.c -o library.o >/dev/null 2>&1 mv -f .deps/library.Tpo .deps/library.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT chunk.lo -MD -MP -MF .deps/chunk.Tpo -c -o chunk.lo chunk.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT chunk.lo -MD -MP -MF .deps/chunk.Tpo -c chunk.c -fPIC -DPIC -o .libs/chunk.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT chunk.lo -MD -MP -MF .deps/chunk.Tpo -c chunk.c -o chunk.o >/dev/null 2>&1 mv -f .deps/chunk.Tpo .deps/chunk.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c -o debug.lo debug.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c debug.c -o debug.o >/dev/null 2>&1 mv -f .deps/debug.Tpo .deps/debug.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT enum.lo -MD -MP -MF .deps/enum.Tpo -c -o enum.lo enum.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT enum.lo -MD -MP -MF .deps/enum.Tpo -c enum.c -fPIC -DPIC -o .libs/enum.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT enum.lo -MD -MP -MF .deps/enum.Tpo -c enum.c -o enum.o >/dev/null 2>&1 mv -f .deps/enum.Tpo .deps/enum.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT settings.lo -MD -MP -MF .deps/settings.Tpo -c -o settings.lo settings.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT settings.lo -MD -MP -MF .deps/settings.Tpo -c settings.c -fPIC -DPIC -o .libs/settings.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT settings.lo -MD -MP -MF .deps/settings.Tpo -c settings.c -o settings.o >/dev/null 2>&1 mv -f .deps/settings.Tpo .deps/settings.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT printf_hook.lo -MD -MP -MF .deps/printf_hook.Tpo -c -o printf_hook.lo printf_hook.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT printf_hook.lo -MD -MP -MF .deps/printf_hook.Tpo -c printf_hook.c -fPIC -DPIC -o .libs/printf_hook.o printf_hook.c: In function 'add_handler': printf_hook.c:363: warning: 'register_printf_function' is deprecated (declared at /usr/include/printf.h:107) libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT printf_hook.lo -MD -MP -MF .deps/printf_hook.Tpo -c printf_hook.c -o printf_hook.o >/dev/null 2>&1 mv -f .deps/printf_hook.Tpo .deps/printf_hook.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT asn1.lo -MD -MP -MF .deps/asn1.Tpo -c -o asn1.lo `test -f 'asn1/asn1.c' || echo './'`asn1/asn1.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT asn1.lo -MD -MP -MF .deps/asn1.Tpo -c asn1/asn1.c -fPIC -DPIC -o .libs/asn1.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT asn1.lo -MD -MP -MF .deps/asn1.Tpo -c asn1/asn1.c -o asn1.o >/dev/null 2>&1 mv -f .deps/asn1.Tpo .deps/asn1.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT asn1_parser.lo -MD -MP -MF .deps/asn1_parser.Tpo -c -o asn1_parser.lo `test -f 'asn1/asn1_parser.c' || echo './'`asn1/asn1_parser.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT asn1_parser.lo -MD -MP -MF .deps/asn1_parser.Tpo -c asn1/asn1_parser.c -fPIC -DPIC -o .libs/asn1_parser.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT asn1_parser.lo -MD -MP -MF .deps/asn1_parser.Tpo -c asn1/asn1_parser.c -o asn1_parser.o >/dev/null 2>&1 mv -f .deps/asn1_parser.Tpo .deps/asn1_parser.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT oid.lo -MD -MP -MF .deps/oid.Tpo -c -o oid.lo `test -f 'asn1/oid.c' || echo './'`asn1/oid.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT oid.lo -MD -MP -MF .deps/oid.Tpo -c asn1/oid.c -fPIC -DPIC -o .libs/oid.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT oid.lo -MD -MP -MF .deps/oid.Tpo -c asn1/oid.c -o oid.o >/dev/null 2>&1 mv -f .deps/oid.Tpo .deps/oid.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pem.lo -MD -MP -MF .deps/pem.Tpo -c -o pem.lo `test -f 'asn1/pem.c' || echo './'`asn1/pem.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pem.lo -MD -MP -MF .deps/pem.Tpo -c asn1/pem.c -fPIC -DPIC -o .libs/pem.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pem.lo -MD -MP -MF .deps/pem.Tpo -c asn1/pem.c -o pem.o >/dev/null 2>&1 mv -f .deps/pem.Tpo .deps/pem.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypter.lo -MD -MP -MF .deps/crypter.Tpo -c -o crypter.lo `test -f 'crypto/crypters/crypter.c' || echo './'`crypto/crypters/crypter.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypter.lo -MD -MP -MF .deps/crypter.Tpo -c crypto/crypters/crypter.c -fPIC -DPIC -o .libs/crypter.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypter.lo -MD -MP -MF .deps/crypter.Tpo -c crypto/crypters/crypter.c -o crypter.o >/dev/null 2>&1 mv -f .deps/crypter.Tpo .deps/crypter.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT hasher.lo -MD -MP -MF .deps/hasher.Tpo -c -o hasher.lo `test -f 'crypto/hashers/hasher.c' || echo './'`crypto/hashers/hasher.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT hasher.lo -MD -MP -MF .deps/hasher.Tpo -c crypto/hashers/hasher.c -fPIC -DPIC -o .libs/hasher.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT hasher.lo -MD -MP -MF .deps/hasher.Tpo -c crypto/hashers/hasher.c -o hasher.o >/dev/null 2>&1 mv -f .deps/hasher.Tpo .deps/hasher.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pkcs9.lo -MD -MP -MF .deps/pkcs9.Tpo -c -o pkcs9.lo `test -f 'crypto/pkcs9.c' || echo './'`crypto/pkcs9.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pkcs9.lo -MD -MP -MF .deps/pkcs9.Tpo -c crypto/pkcs9.c -fPIC -DPIC -o .libs/pkcs9.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pkcs9.lo -MD -MP -MF .deps/pkcs9.Tpo -c crypto/pkcs9.c -o pkcs9.o >/dev/null 2>&1 mv -f .deps/pkcs9.Tpo .deps/pkcs9.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT proposal_keywords.lo -MD -MP -MF .deps/proposal_keywords.Tpo -c -o proposal_keywords.lo `test -f 'crypto/proposal/proposal_keywords.c' || echo './'`crypto/proposal/proposal_keywords.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT proposal_keywords.lo -MD -MP -MF .deps/proposal_keywords.Tpo -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o .libs/proposal_keywords.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT proposal_keywords.lo -MD -MP -MF .deps/proposal_keywords.Tpo -c crypto/proposal/proposal_keywords.c -o proposal_keywords.o >/dev/null 2>&1 mv -f .deps/proposal_keywords.Tpo .deps/proposal_keywords.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT prf.lo -MD -MP -MF .deps/prf.Tpo -c -o prf.lo `test -f 'crypto/prfs/prf.c' || echo './'`crypto/prfs/prf.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT prf.lo -MD -MP -MF .deps/prf.Tpo -c crypto/prfs/prf.c -fPIC -DPIC -o .libs/prf.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT prf.lo -MD -MP -MF .deps/prf.Tpo -c crypto/prfs/prf.c -o prf.o >/dev/null 2>&1 mv -f .deps/prf.Tpo .deps/prf.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT rng.lo -MD -MP -MF .deps/rng.Tpo -c -o rng.lo `test -f 'crypto/rngs/rng.c' || echo './'`crypto/rngs/rng.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT rng.lo -MD -MP -MF .deps/rng.Tpo -c crypto/rngs/rng.c -fPIC -DPIC -o .libs/rng.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT rng.lo -MD -MP -MF .deps/rng.Tpo -c crypto/rngs/rng.c -o rng.o >/dev/null 2>&1 mv -f .deps/rng.Tpo .deps/rng.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT prf_plus.lo -MD -MP -MF .deps/prf_plus.Tpo -c -o prf_plus.lo `test -f 'crypto/prf_plus.c' || echo './'`crypto/prf_plus.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT prf_plus.lo -MD -MP -MF .deps/prf_plus.Tpo -c crypto/prf_plus.c -fPIC -DPIC -o .libs/prf_plus.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT prf_plus.lo -MD -MP -MF .deps/prf_plus.Tpo -c crypto/prf_plus.c -o prf_plus.o >/dev/null 2>&1 mv -f .deps/prf_plus.Tpo .deps/prf_plus.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT signer.lo -MD -MP -MF .deps/signer.Tpo -c -o signer.lo `test -f 'crypto/signers/signer.c' || echo './'`crypto/signers/signer.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT signer.lo -MD -MP -MF .deps/signer.Tpo -c crypto/signers/signer.c -fPIC -DPIC -o .libs/signer.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT signer.lo -MD -MP -MF .deps/signer.Tpo -c crypto/signers/signer.c -o signer.o >/dev/null 2>&1 mv -f .deps/signer.Tpo .deps/signer.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypto_factory.lo -MD -MP -MF .deps/crypto_factory.Tpo -c -o crypto_factory.lo `test -f 'crypto/crypto_factory.c' || echo './'`crypto/crypto_factory.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypto_factory.lo -MD -MP -MF .deps/crypto_factory.Tpo -c crypto/crypto_factory.c -fPIC -DPIC -o .libs/crypto_factory.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypto_factory.lo -MD -MP -MF .deps/crypto_factory.Tpo -c crypto/crypto_factory.c -o crypto_factory.o >/dev/null 2>&1 mv -f .deps/crypto_factory.Tpo .deps/crypto_factory.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypto_tester.lo -MD -MP -MF .deps/crypto_tester.Tpo -c -o crypto_tester.lo `test -f 'crypto/crypto_tester.c' || echo './'`crypto/crypto_tester.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypto_tester.lo -MD -MP -MF .deps/crypto_tester.Tpo -c crypto/crypto_tester.c -fPIC -DPIC -o .libs/crypto_tester.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crypto_tester.lo -MD -MP -MF .deps/crypto_tester.Tpo -c crypto/crypto_tester.c -o crypto_tester.o >/dev/null 2>&1 mv -f .deps/crypto_tester.Tpo .deps/crypto_tester.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT diffie_hellman.lo -MD -MP -MF .deps/diffie_hellman.Tpo -c -o diffie_hellman.lo `test -f 'crypto/diffie_hellman.c' || echo './'`crypto/diffie_hellman.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT diffie_hellman.lo -MD -MP -MF .deps/diffie_hellman.Tpo -c crypto/diffie_hellman.c -fPIC -DPIC -o .libs/diffie_hellman.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT diffie_hellman.lo -MD -MP -MF .deps/diffie_hellman.Tpo -c crypto/diffie_hellman.c -o diffie_hellman.o >/dev/null 2>&1 mv -f .deps/diffie_hellman.Tpo .deps/diffie_hellman.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT transform.lo -MD -MP -MF .deps/transform.Tpo -c -o transform.lo `test -f 'crypto/transform.c' || echo './'`crypto/transform.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT transform.lo -MD -MP -MF .deps/transform.Tpo -c crypto/transform.c -fPIC -DPIC -o .libs/transform.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT transform.lo -MD -MP -MF .deps/transform.Tpo -c crypto/transform.c -o transform.o >/dev/null 2>&1 mv -f .deps/transform.Tpo .deps/transform.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT credential_factory.lo -MD -MP -MF .deps/credential_factory.Tpo -c -o credential_factory.lo `test -f 'credentials/credential_factory.c' || echo './'`credentials/credential_factory.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT credential_factory.lo -MD -MP -MF .deps/credential_factory.Tpo -c credentials/credential_factory.c -fPIC -DPIC -o .libs/credential_factory.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT credential_factory.lo -MD -MP -MF .deps/credential_factory.Tpo -c credentials/credential_factory.c -o credential_factory.o >/dev/null 2>&1 mv -f .deps/credential_factory.Tpo .deps/credential_factory.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT builder.lo -MD -MP -MF .deps/builder.Tpo -c -o builder.lo `test -f 'credentials/builder.c' || echo './'`credentials/builder.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT builder.lo -MD -MP -MF .deps/builder.Tpo -c credentials/builder.c -fPIC -DPIC -o .libs/builder.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT builder.lo -MD -MP -MF .deps/builder.Tpo -c credentials/builder.c -o builder.o >/dev/null 2>&1 mv -f .deps/builder.Tpo .deps/builder.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT private_key.lo -MD -MP -MF .deps/private_key.Tpo -c -o private_key.lo `test -f 'credentials/keys/private_key.c' || echo './'`credentials/keys/private_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT private_key.lo -MD -MP -MF .deps/private_key.Tpo -c credentials/keys/private_key.c -fPIC -DPIC -o .libs/private_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT private_key.lo -MD -MP -MF .deps/private_key.Tpo -c credentials/keys/private_key.c -o private_key.o >/dev/null 2>&1 mv -f .deps/private_key.Tpo .deps/private_key.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT public_key.lo -MD -MP -MF .deps/public_key.Tpo -c -o public_key.lo `test -f 'credentials/keys/public_key.c' || echo './'`credentials/keys/public_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT public_key.lo -MD -MP -MF .deps/public_key.Tpo -c credentials/keys/public_key.c -fPIC -DPIC -o .libs/public_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT public_key.lo -MD -MP -MF .deps/public_key.Tpo -c credentials/keys/public_key.c -o public_key.o >/dev/null 2>&1 mv -f .deps/public_key.Tpo .deps/public_key.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT shared_key.lo -MD -MP -MF .deps/shared_key.Tpo -c -o shared_key.lo `test -f 'credentials/keys/shared_key.c' || echo './'`credentials/keys/shared_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT shared_key.lo -MD -MP -MF .deps/shared_key.Tpo -c credentials/keys/shared_key.c -fPIC -DPIC -o .libs/shared_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT shared_key.lo -MD -MP -MF .deps/shared_key.Tpo -c credentials/keys/shared_key.c -o shared_key.o >/dev/null 2>&1 mv -f .deps/shared_key.Tpo .deps/shared_key.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT certificate.lo -MD -MP -MF .deps/certificate.Tpo -c -o certificate.lo `test -f 'credentials/certificates/certificate.c' || echo './'`credentials/certificates/certificate.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT certificate.lo -MD -MP -MF .deps/certificate.Tpo -c credentials/certificates/certificate.c -fPIC -DPIC -o .libs/certificate.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT certificate.lo -MD -MP -MF .deps/certificate.Tpo -c credentials/certificates/certificate.c -o certificate.o >/dev/null 2>&1 mv -f .deps/certificate.Tpo .deps/certificate.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT x509.lo -MD -MP -MF .deps/x509.Tpo -c -o x509.lo `test -f 'credentials/certificates/x509.c' || echo './'`credentials/certificates/x509.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT x509.lo -MD -MP -MF .deps/x509.Tpo -c credentials/certificates/x509.c -fPIC -DPIC -o .libs/x509.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT x509.lo -MD -MP -MF .deps/x509.Tpo -c credentials/certificates/x509.c -o x509.o >/dev/null 2>&1 mv -f .deps/x509.Tpo .deps/x509.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crl.lo -MD -MP -MF .deps/crl.Tpo -c -o crl.lo `test -f 'credentials/certificates/crl.c' || echo './'`credentials/certificates/crl.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crl.lo -MD -MP -MF .deps/crl.Tpo -c credentials/certificates/crl.c -fPIC -DPIC -o .libs/crl.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT crl.lo -MD -MP -MF .deps/crl.Tpo -c credentials/certificates/crl.c -o crl.o >/dev/null 2>&1 mv -f .deps/crl.Tpo .deps/crl.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT ocsp_response.lo -MD -MP -MF .deps/ocsp_response.Tpo -c -o ocsp_response.lo `test -f 'credentials/certificates/ocsp_response.c' || echo './'`credentials/certificates/ocsp_response.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT ocsp_response.lo -MD -MP -MF .deps/ocsp_response.Tpo -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o .libs/ocsp_response.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT ocsp_response.lo -MD -MP -MF .deps/ocsp_response.Tpo -c credentials/certificates/ocsp_response.c -o ocsp_response.o >/dev/null 2>&1 mv -f .deps/ocsp_response.Tpo .deps/ocsp_response.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT database_factory.lo -MD -MP -MF .deps/database_factory.Tpo -c -o database_factory.lo `test -f 'database/database_factory.c' || echo './'`database/database_factory.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT database_factory.lo -MD -MP -MF .deps/database_factory.Tpo -c database/database_factory.c -fPIC -DPIC -o .libs/database_factory.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT database_factory.lo -MD -MP -MF .deps/database_factory.Tpo -c database/database_factory.c -o database_factory.o >/dev/null 2>&1 mv -f .deps/database_factory.Tpo .deps/database_factory.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT fetcher_manager.lo -MD -MP -MF .deps/fetcher_manager.Tpo -c -o fetcher_manager.lo `test -f 'fetcher/fetcher_manager.c' || echo './'`fetcher/fetcher_manager.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT fetcher_manager.lo -MD -MP -MF .deps/fetcher_manager.Tpo -c fetcher/fetcher_manager.c -fPIC -DPIC -o .libs/fetcher_manager.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT fetcher_manager.lo -MD -MP -MF .deps/fetcher_manager.Tpo -c fetcher/fetcher_manager.c -o fetcher_manager.o >/dev/null 2>&1 mv -f .deps/fetcher_manager.Tpo .deps/fetcher_manager.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pgp.lo -MD -MP -MF .deps/pgp.Tpo -c -o pgp.lo `test -f 'pgp/pgp.c' || echo './'`pgp/pgp.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pgp.lo -MD -MP -MF .deps/pgp.Tpo -c pgp/pgp.c -fPIC -DPIC -o .libs/pgp.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT pgp.lo -MD -MP -MF .deps/pgp.Tpo -c pgp/pgp.c -o pgp.o >/dev/null 2>&1 mv -f .deps/pgp.Tpo .deps/pgp.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT utils.lo -MD -MP -MF .deps/utils.Tpo -c -o utils.lo utils.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT utils.lo -MD -MP -MF .deps/utils.Tpo -c utils.c -fPIC -DPIC -o .libs/utils.o utils.c: In function 'time_delta_printf_hook': utils.c:262: warning: format '%d' expects type 'int', but argument 4 has type 'time_t' utils.c:262: warning: format '%d' expects type 'int', but argument 4 has type 'time_t' libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT utils.lo -MD -MP -MF .deps/utils.Tpo -c utils.c -o utils.o >/dev/null 2>&1 mv -f .deps/utils.Tpo .deps/utils.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT host.lo -MD -MP -MF .deps/host.Tpo -c -o host.lo `test -f 'utils/host.c' || echo './'`utils/host.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT host.lo -MD -MP -MF .deps/host.Tpo -c utils/host.c -fPIC -DPIC -o .libs/host.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT host.lo -MD -MP -MF .deps/host.Tpo -c utils/host.c -o host.o >/dev/null 2>&1 mv -f .deps/host.Tpo .deps/host.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT identification.lo -MD -MP -MF .deps/identification.Tpo -c -o identification.lo `test -f 'utils/identification.c' || echo './'`utils/identification.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT identification.lo -MD -MP -MF .deps/identification.Tpo -c utils/identification.c -fPIC -DPIC -o .libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:319: warning: too many arguments for format utils/identification.c:319: warning: too many arguments for format utils/identification.c: In function 'identification_printf_hook': utils/identification.c:901: warning: unknown conversion type character 'B' in format utils/identification.c:901: warning: too many arguments for format utils/identification.c:901: warning: unknown conversion type character 'B' in format utils/identification.c:901: warning: too many arguments for format utils/identification.c:908: warning: unknown conversion type character 'B' in format utils/identification.c:908: warning: too many arguments for format utils/identification.c:908: warning: unknown conversion type character 'B' in format utils/identification.c:908: warning: too many arguments for format libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT identification.lo -MD -MP -MF .deps/identification.Tpo -c utils/identification.c -o identification.o >/dev/null 2>&1 mv -f .deps/identification.Tpo .deps/identification.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT lexparser.lo -MD -MP -MF .deps/lexparser.Tpo -c -o lexparser.lo `test -f 'utils/lexparser.c' || echo './'`utils/lexparser.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT lexparser.lo -MD -MP -MF .deps/lexparser.Tpo -c utils/lexparser.c -fPIC -DPIC -o .libs/lexparser.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT lexparser.lo -MD -MP -MF .deps/lexparser.Tpo -c utils/lexparser.c -o lexparser.o >/dev/null 2>&1 mv -f .deps/lexparser.Tpo .deps/lexparser.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT linked_list.lo -MD -MP -MF .deps/linked_list.Tpo -c -o linked_list.lo `test -f 'utils/linked_list.c' || echo './'`utils/linked_list.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT linked_list.lo -MD -MP -MF .deps/linked_list.Tpo -c utils/linked_list.c -fPIC -DPIC -o .libs/linked_list.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT linked_list.lo -MD -MP -MF .deps/linked_list.Tpo -c utils/linked_list.c -o linked_list.o >/dev/null 2>&1 mv -f .deps/linked_list.Tpo .deps/linked_list.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT hashtable.lo -MD -MP -MF .deps/hashtable.Tpo -c -o hashtable.lo `test -f 'utils/hashtable.c' || echo './'`utils/hashtable.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT hashtable.lo -MD -MP -MF .deps/hashtable.Tpo -c utils/hashtable.c -fPIC -DPIC -o .libs/hashtable.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT hashtable.lo -MD -MP -MF .deps/hashtable.Tpo -c utils/hashtable.c -o hashtable.o >/dev/null 2>&1 mv -f .deps/hashtable.Tpo .deps/hashtable.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT enumerator.lo -MD -MP -MF .deps/enumerator.Tpo -c -o enumerator.lo `test -f 'utils/enumerator.c' || echo './'`utils/enumerator.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT enumerator.lo -MD -MP -MF .deps/enumerator.Tpo -c utils/enumerator.c -fPIC -DPIC -o .libs/enumerator.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT enumerator.lo -MD -MP -MF .deps/enumerator.Tpo -c utils/enumerator.c -o enumerator.o >/dev/null 2>&1 mv -f .deps/enumerator.Tpo .deps/enumerator.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT optionsfrom.lo -MD -MP -MF .deps/optionsfrom.Tpo -c -o optionsfrom.lo `test -f 'utils/optionsfrom.c' || echo './'`utils/optionsfrom.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT optionsfrom.lo -MD -MP -MF .deps/optionsfrom.Tpo -c utils/optionsfrom.c -fPIC -DPIC -o .libs/optionsfrom.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT optionsfrom.lo -MD -MP -MF .deps/optionsfrom.Tpo -c utils/optionsfrom.c -o optionsfrom.o >/dev/null 2>&1 mv -f .deps/optionsfrom.Tpo .deps/optionsfrom.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT mutex.lo -MD -MP -MF .deps/mutex.Tpo -c -o mutex.lo `test -f 'utils/mutex.c' || echo './'`utils/mutex.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT mutex.lo -MD -MP -MF .deps/mutex.Tpo -c utils/mutex.c -fPIC -DPIC -o .libs/mutex.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT mutex.lo -MD -MP -MF .deps/mutex.Tpo -c utils/mutex.c -o mutex.o >/dev/null 2>&1 mv -f .deps/mutex.Tpo .deps/mutex.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT backtrace.lo -MD -MP -MF .deps/backtrace.Tpo -c -o backtrace.lo `test -f 'utils/backtrace.c' || echo './'`utils/backtrace.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT backtrace.lo -MD -MP -MF .deps/backtrace.Tpo -c utils/backtrace.c -fPIC -DPIC -o .libs/backtrace.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT backtrace.lo -MD -MP -MF .deps/backtrace.Tpo -c utils/backtrace.c -o backtrace.o >/dev/null 2>&1 mv -f .deps/backtrace.Tpo .deps/backtrace.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT plugin_loader.lo -MD -MP -MF .deps/plugin_loader.Tpo -c -o plugin_loader.lo `test -f 'plugins/plugin_loader.c' || echo './'`plugins/plugin_loader.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT plugin_loader.lo -MD -MP -MF .deps/plugin_loader.Tpo -c plugins/plugin_loader.c -fPIC -DPIC -o .libs/plugin_loader.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -MT plugin_loader.lo -MD -MP -MF .deps/plugin_loader.Tpo -c plugins/plugin_loader.c -o plugin_loader.o >/dev/null 2>&1 mv -f .deps/plugin_loader.Tpo .deps/plugin_loader.Plo /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o libstrongswan.la -rpath /usr/lib library.lo chunk.lo debug.lo enum.lo settings.lo printf_hook.lo asn1.lo asn1_parser.lo oid.lo pem.lo crypter.lo hasher.lo pkcs9.lo proposal_keywords.lo prf.lo rng.lo prf_plus.lo signer.lo crypto_factory.lo crypto_tester.lo diffie_hellman.lo transform.lo credential_factory.lo builder.lo private_key.lo public_key.lo shared_key.lo certificate.lo x509.lo crl.lo ocsp_response.lo database_factory.lo fetcher_manager.lo pgp.lo utils.lo host.lo identification.lo lexparser.lo linked_list.lo hashtable.lo enumerator.lo optionsfrom.lo mutex.lo backtrace.lo plugin_loader.lo -lpthread -ldl libtool: link: gcc -shared .libs/library.o .libs/chunk.o .libs/debug.o .libs/enum.o .libs/settings.o .libs/printf_hook.o .libs/asn1.o .libs/asn1_parser.o .libs/oid.o .libs/pem.o .libs/crypter.o .libs/hasher.o .libs/pkcs9.o .libs/proposal_keywords.o .libs/prf.o .libs/rng.o .libs/prf_plus.o .libs/signer.o .libs/crypto_factory.o .libs/crypto_tester.o .libs/diffie_hellman.o .libs/transform.o .libs/credential_factory.o .libs/builder.o .libs/private_key.o .libs/public_key.o .libs/shared_key.o .libs/certificate.o .libs/x509.o .libs/crl.o .libs/ocsp_response.o .libs/database_factory.o .libs/fetcher_manager.o .libs/pgp.o .libs/utils.o .libs/host.o .libs/identification.o .libs/lexparser.o .libs/linked_list.o .libs/hashtable.o .libs/enumerator.o .libs/optionsfrom.o .libs/mutex.o .libs/backtrace.o .libs/plugin_loader.o -lpthread -ldl -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ar cru .libs/libstrongswan.a library.o chunk.o debug.o enum.o settings.o printf_hook.o asn1.o asn1_parser.o oid.o pem.o crypter.o hasher.o pkcs9.o proposal_keywords.o prf.o rng.o prf_plus.o signer.o crypto_factory.o crypto_tester.o diffie_hellman.o transform.o credential_factory.o builder.o private_key.o public_key.o shared_key.o certificate.o x509.o crl.o ocsp_response.o database_factory.o fetcher_manager.o pgp.o utils.o host.o identification.o lexparser.o linked_list.o hashtable.o enumerator.o optionsfrom.o mutex.o backtrace.o plugin_loader.o libtool: link: ranlib .libs/libstrongswan.a libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making all in plugins/sha1 make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c sha1_plugin.c -o sha1_plugin.o >/dev/null 2>&1 mv -f .deps/sha1_plugin.Tpo .deps/sha1_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c sha1_hasher.c -o sha1_hasher.o >/dev/null 2>&1 mv -f .deps/sha1_hasher.Tpo .deps/sha1_hasher.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c -o sha1_prf.lo sha1_prf.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c sha1_prf.c -o sha1_prf.o >/dev/null 2>&1 mv -f .deps/sha1_prf.Tpo .deps/sha1_prf.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-sha1.so.0 -o .libs/libstrongswan-sha1.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-sha1.so.0" && ln -s "libstrongswan-sha1.so.0.0.0" "libstrongswan-sha1.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-sha1.so" && ln -s "libstrongswan-sha1.so.0.0.0" "libstrongswan-sha1.so") libtool: link: ar cru .libs/libstrongswan-sha1.a sha1_plugin.o sha1_hasher.o sha1_prf.o libtool: link: ranlib .libs/libstrongswan-sha1.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' Making all in plugins/fips_prf make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c fips_prf_plugin.c -o fips_prf_plugin.o >/dev/null 2>&1 mv -f .deps/fips_prf_plugin.Tpo .deps/fips_prf_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c -o fips_prf.lo fips_prf.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c fips_prf.c -o fips_prf.o >/dev/null 2>&1 mv -f .deps/fips_prf.Tpo .deps/fips_prf.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared .libs/fips_prf_plugin.o .libs/fips_prf.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-fips-prf.so.0 -o .libs/libstrongswan-fips-prf.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-fips-prf.so.0" && ln -s "libstrongswan-fips-prf.so.0.0.0" "libstrongswan-fips-prf.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-fips-prf.so" && ln -s "libstrongswan-fips-prf.so.0.0.0" "libstrongswan-fips-prf.so") libtool: link: ar cru .libs/libstrongswan-fips-prf.a fips_prf_plugin.o fips_prf.o libtool: link: ranlib .libs/libstrongswan-fips-prf.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' Making all in plugins/gmp make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_plugin.lo -MD -MP -MF .deps/gmp_plugin.Tpo -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_plugin.lo -MD -MP -MF .deps/gmp_plugin.Tpo -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_plugin.lo -MD -MP -MF .deps/gmp_plugin.Tpo -c gmp_plugin.c -o gmp_plugin.o >/dev/null 2>&1 mv -f .deps/gmp_plugin.Tpo .deps/gmp_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_diffie_hellman.lo -MD -MP -MF .deps/gmp_diffie_hellman.Tpo -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_diffie_hellman.lo -MD -MP -MF .deps/gmp_diffie_hellman.Tpo -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_diffie_hellman.lo -MD -MP -MF .deps/gmp_diffie_hellman.Tpo -c gmp_diffie_hellman.c -o gmp_diffie_hellman.o >/dev/null 2>&1 mv -f .deps/gmp_diffie_hellman.Tpo .deps/gmp_diffie_hellman.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_rsa_private_key.lo -MD -MP -MF .deps/gmp_rsa_private_key.Tpo -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_rsa_private_key.lo -MD -MP -MF .deps/gmp_rsa_private_key.Tpo -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_rsa_private_key.lo -MD -MP -MF .deps/gmp_rsa_private_key.Tpo -c gmp_rsa_private_key.c -o gmp_rsa_private_key.o >/dev/null 2>&1 mv -f .deps/gmp_rsa_private_key.Tpo .deps/gmp_rsa_private_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_rsa_public_key.lo -MD -MP -MF .deps/gmp_rsa_public_key.Tpo -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_rsa_public_key.lo -MD -MP -MF .deps/gmp_rsa_public_key.Tpo -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT gmp_rsa_public_key.lo -MD -MP -MF .deps/gmp_rsa_public_key.Tpo -c gmp_rsa_public_key.c -o gmp_rsa_public_key.o >/dev/null 2>&1 mv -f .deps/gmp_rsa_public_key.Tpo .deps/gmp_rsa_public_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o /usr/lib/libgmp.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-gmp.so.0 -o .libs/libstrongswan-gmp.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-gmp.so.0" && ln -s "libstrongswan-gmp.so.0.0.0" "libstrongswan-gmp.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-gmp.so" && ln -s "libstrongswan-gmp.so.0.0.0" "libstrongswan-gmp.so") libtool: link: ar cru .libs/libstrongswan-gmp.a gmp_plugin.o gmp_diffie_hellman.o gmp_rsa_private_key.o gmp_rsa_public_key.o libtool: link: ranlib .libs/libstrongswan-gmp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' Making all in plugins/random make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c -o random_plugin.lo random_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c random_plugin.c -o random_plugin.o >/dev/null 2>&1 mv -f .deps/random_plugin.Tpo .deps/random_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c -o random_rng.lo random_rng.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c random_rng.c -o random_rng.o >/dev/null 2>&1 mv -f .deps/random_rng.Tpo .deps/random_rng.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared .libs/random_plugin.o .libs/random_rng.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-random.so.0 -o .libs/libstrongswan-random.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-random.so.0" && ln -s "libstrongswan-random.so.0.0.0" "libstrongswan-random.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-random.so" && ln -s "libstrongswan-random.so.0.0.0" "libstrongswan-random.so") libtool: link: ar cru .libs/libstrongswan-random.a random_plugin.o random_rng.o libtool: link: ranlib .libs/libstrongswan-random.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' Making all in plugins/hmac make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c hmac_plugin.c -o hmac_plugin.o >/dev/null 2>&1 mv -f .deps/hmac_plugin.Tpo .deps/hmac_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c -o hmac.lo hmac.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c hmac.c -o hmac.o >/dev/null 2>&1 mv -f .deps/hmac.Tpo .deps/hmac.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_prf.lo -MD -MP -MF .deps/hmac_prf.Tpo -c -o hmac_prf.lo hmac_prf.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_prf.lo -MD -MP -MF .deps/hmac_prf.Tpo -c hmac_prf.c -fPIC -DPIC -o .libs/hmac_prf.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_prf.lo -MD -MP -MF .deps/hmac_prf.Tpo -c hmac_prf.c -o hmac_prf.o >/dev/null 2>&1 mv -f .deps/hmac_prf.Tpo .deps/hmac_prf.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_signer.lo -MD -MP -MF .deps/hmac_signer.Tpo -c -o hmac_signer.lo hmac_signer.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_signer.lo -MD -MP -MF .deps/hmac_signer.Tpo -c hmac_signer.c -fPIC -DPIC -o .libs/hmac_signer.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT hmac_signer.lo -MD -MP -MF .deps/hmac_signer.Tpo -c hmac_signer.c -o hmac_signer.o >/dev/null 2>&1 mv -f .deps/hmac_signer.Tpo .deps/hmac_signer.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo hmac_prf.lo hmac_signer.lo libtool: link: gcc -shared .libs/hmac_plugin.o .libs/hmac.o .libs/hmac_prf.o .libs/hmac_signer.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-hmac.so.0 -o .libs/libstrongswan-hmac.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-hmac.so.0" && ln -s "libstrongswan-hmac.so.0.0.0" "libstrongswan-hmac.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-hmac.so" && ln -s "libstrongswan-hmac.so.0.0.0" "libstrongswan-hmac.so") libtool: link: ar cru .libs/libstrongswan-hmac.a hmac_plugin.o hmac.o hmac_prf.o hmac_signer.o libtool: link: ranlib .libs/libstrongswan-hmac.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' Making all in plugins/xcbc make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c xcbc_plugin.c -o xcbc_plugin.o >/dev/null 2>&1 mv -f .deps/xcbc_plugin.Tpo .deps/xcbc_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c -o xcbc.lo xcbc.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c xcbc.c -o xcbc.o >/dev/null 2>&1 mv -f .deps/xcbc.Tpo .deps/xcbc.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_prf.lo -MD -MP -MF .deps/xcbc_prf.Tpo -c -o xcbc_prf.lo xcbc_prf.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_prf.lo -MD -MP -MF .deps/xcbc_prf.Tpo -c xcbc_prf.c -fPIC -DPIC -o .libs/xcbc_prf.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_prf.lo -MD -MP -MF .deps/xcbc_prf.Tpo -c xcbc_prf.c -o xcbc_prf.o >/dev/null 2>&1 mv -f .deps/xcbc_prf.Tpo .deps/xcbc_prf.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_signer.lo -MD -MP -MF .deps/xcbc_signer.Tpo -c -o xcbc_signer.lo xcbc_signer.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_signer.lo -MD -MP -MF .deps/xcbc_signer.Tpo -c xcbc_signer.c -fPIC -DPIC -o .libs/xcbc_signer.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT xcbc_signer.lo -MD -MP -MF .deps/xcbc_signer.Tpo -c xcbc_signer.c -o xcbc_signer.o >/dev/null 2>&1 mv -f .deps/xcbc_signer.Tpo .deps/xcbc_signer.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo xcbc_prf.lo xcbc_signer.lo libtool: link: gcc -shared .libs/xcbc_plugin.o .libs/xcbc.o .libs/xcbc_prf.o .libs/xcbc_signer.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-xcbc.so.0 -o .libs/libstrongswan-xcbc.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-xcbc.so.0" && ln -s "libstrongswan-xcbc.so.0.0.0" "libstrongswan-xcbc.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-xcbc.so" && ln -s "libstrongswan-xcbc.so.0.0.0" "libstrongswan-xcbc.so") libtool: link: ar cru .libs/libstrongswan-xcbc.a xcbc_plugin.o xcbc.o xcbc_prf.o xcbc_signer.o libtool: link: ranlib .libs/libstrongswan-xcbc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c -o x509_plugin.lo x509_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c x509_plugin.c -o x509_plugin.o >/dev/null 2>&1 mv -f .deps/x509_plugin.Tpo .deps/x509_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c -o x509_cert.lo x509_cert.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:514: warning: unknown conversion type character 'Y' in format x509_cert.c:514: warning: too many arguments for format x509_cert.c: In function 'parse_crlDistributionPoints': x509_cert.c:621: warning: unknown conversion type character 'Y' in format x509_cert.c:621: warning: too many arguments for format libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c x509_cert.c -o x509_cert.o >/dev/null 2>&1 mv -f .deps/x509_cert.Tpo .deps/x509_cert.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c -o x509_crl.lo x509_crl.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c x509_crl.c -o x509_crl.o >/dev/null 2>&1 mv -f .deps/x509_crl.Tpo .deps/x509_crl.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c -o x509_ac.lo x509_ac.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c x509_ac.c -o x509_ac.o >/dev/null 2>&1 mv -f .deps/x509_ac.Tpo .deps/x509_ac.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c x509_ocsp_request.c -o x509_ocsp_request.o >/dev/null 2>&1 mv -f .deps/x509_ocsp_request.Tpo .deps/x509_ocsp_request.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c x509_ocsp_response.c -o x509_ocsp_response.o >/dev/null 2>&1 mv -f .deps/x509_ocsp_response.Tpo .deps/x509_ocsp_response.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ietf_attr_list.lo -MD -MP -MF .deps/ietf_attr_list.Tpo -c -o ietf_attr_list.lo ietf_attr_list.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ietf_attr_list.lo -MD -MP -MF .deps/ietf_attr_list.Tpo -c ietf_attr_list.c -fPIC -DPIC -o .libs/ietf_attr_list.o ietf_attr_list.c: In function 'ietfAttr_list_list': ietf_attr_list.c:231: warning: too many arguments for format ietf_attr_list.c:235: warning: format '%s' expects type 'char *', but argument 3 has type 'oid_t' libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ietf_attr_list.lo -MD -MP -MF .deps/ietf_attr_list.Tpo -c ietf_attr_list.c -o ietf_attr_list.o >/dev/null 2>&1 mv -f .deps/ietf_attr_list.Tpo .deps/ietf_attr_list.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_ocsp_request.lo x509_ocsp_response.lo ietf_attr_list.lo libtool: link: gcc -shared .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o .libs/ietf_attr_list.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-x509.so.0 -o .libs/libstrongswan-x509.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-x509.so.0" && ln -s "libstrongswan-x509.so.0.0.0" "libstrongswan-x509.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-x509.so" && ln -s "libstrongswan-x509.so.0.0.0" "libstrongswan-x509.so") libtool: link: ar cru .libs/libstrongswan-x509.a x509_plugin.o x509_cert.o x509_crl.o x509_ac.o x509_ocsp_request.o x509_ocsp_response.o ietf_attr_list.o libtool: link: ranlib .libs/libstrongswan-x509.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' Making all in plugins/pubkey make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c pubkey_plugin.c -o pubkey_plugin.o >/dev/null 2>&1 mv -f .deps/pubkey_plugin.Tpo .deps/pubkey_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c pubkey_cert.c -o pubkey_cert.o >/dev/null 2>&1 mv -f .deps/pubkey_cert.Tpo .deps/pubkey_cert.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_public_key.lo -MD -MP -MF .deps/pubkey_public_key.Tpo -c -o pubkey_public_key.lo pubkey_public_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_public_key.lo -MD -MP -MF .deps/pubkey_public_key.Tpo -c pubkey_public_key.c -fPIC -DPIC -o .libs/pubkey_public_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT pubkey_public_key.lo -MD -MP -MF .deps/pubkey_public_key.Tpo -c pubkey_public_key.c -o pubkey_public_key.o >/dev/null 2>&1 mv -f .deps/pubkey_public_key.Tpo .deps/pubkey_public_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo pubkey_public_key.lo libtool: link: gcc -shared .libs/pubkey_plugin.o .libs/pubkey_cert.o .libs/pubkey_public_key.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-pubkey.so.0 -o .libs/libstrongswan-pubkey.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-pubkey.so.0" && ln -s "libstrongswan-pubkey.so.0.0.0" "libstrongswan-pubkey.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-pubkey.so" && ln -s "libstrongswan-pubkey.so.0.0.0" "libstrongswan-pubkey.so") libtool: link: ar cru .libs/libstrongswan-pubkey.a pubkey_plugin.o pubkey_cert.o pubkey_public_key.o libtool: link: ranlib .libs/libstrongswan-pubkey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' Making all in plugins/curl make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT curl_plugin.lo -MD -MP -MF .deps/curl_plugin.Tpo -c -o curl_plugin.lo curl_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT curl_plugin.lo -MD -MP -MF .deps/curl_plugin.Tpo -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT curl_plugin.lo -MD -MP -MF .deps/curl_plugin.Tpo -c curl_plugin.c -o curl_plugin.o >/dev/null 2>&1 mv -f .deps/curl_plugin.Tpo .deps/curl_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT curl_fetcher.lo -MD -MP -MF .deps/curl_fetcher.Tpo -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT curl_fetcher.lo -MD -MP -MF .deps/curl_fetcher.Tpo -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT curl_fetcher.lo -MD -MP -MF .deps/curl_fetcher.Tpo -c curl_fetcher.c -o curl_fetcher.o >/dev/null 2>&1 mv -f .deps/curl_fetcher.Tpo .deps/curl_fetcher.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/libcurl.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-curl.so.0 -o .libs/libstrongswan-curl.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-curl.so.0" && ln -s "libstrongswan-curl.so.0.0.0" "libstrongswan-curl.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-curl.so" && ln -s "libstrongswan-curl.so.0.0.0" "libstrongswan-curl.so") libtool: link: ar cru .libs/libstrongswan-curl.a curl_plugin.o curl_fetcher.o libtool: link: ranlib .libs/libstrongswan-curl.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ldap_plugin.lo -MD -MP -MF .deps/ldap_plugin.Tpo -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ldap_plugin.lo -MD -MP -MF .deps/ldap_plugin.Tpo -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ldap_plugin.lo -MD -MP -MF .deps/ldap_plugin.Tpo -c ldap_plugin.c -o ldap_plugin.o >/dev/null 2>&1 mv -f .deps/ldap_plugin.Tpo .deps/ldap_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ldap_fetcher.lo -MD -MP -MF .deps/ldap_fetcher.Tpo -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ldap_fetcher.lo -MD -MP -MF .deps/ldap_fetcher.Tpo -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT ldap_fetcher.lo -MD -MP -MF .deps/ldap_fetcher.Tpo -c ldap_fetcher.c -o ldap_fetcher.o >/dev/null 2>&1 mv -f .deps/ldap_fetcher.Tpo .deps/ldap_fetcher.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-ldap.so.0 -o .libs/libstrongswan-ldap.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-ldap.so.0" && ln -s "libstrongswan-ldap.so.0.0.0" "libstrongswan-ldap.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-ldap.so" && ln -s "libstrongswan-ldap.so.0.0.0" "libstrongswan-ldap.so") libtool: link: ar cru .libs/libstrongswan-ldap.a ldap_plugin.o ldap_fetcher.o libtool: link: ranlib .libs/libstrongswan-ldap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_plugin.lo -MD -MP -MF .deps/openssl_plugin.Tpo -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_plugin.lo -MD -MP -MF .deps/openssl_plugin.Tpo -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_plugin.lo -MD -MP -MF .deps/openssl_plugin.Tpo -c openssl_plugin.c -o openssl_plugin.o >/dev/null 2>&1 mv -f .deps/openssl_plugin.Tpo .deps/openssl_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_util.lo -MD -MP -MF .deps/openssl_util.Tpo -c -o openssl_util.lo openssl_util.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_util.lo -MD -MP -MF .deps/openssl_util.Tpo -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_util.lo -MD -MP -MF .deps/openssl_util.Tpo -c openssl_util.c -o openssl_util.o >/dev/null 2>&1 mv -f .deps/openssl_util.Tpo .deps/openssl_util.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_crypter.lo -MD -MP -MF .deps/openssl_crypter.Tpo -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_crypter.lo -MD -MP -MF .deps/openssl_crypter.Tpo -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_crypter.lo -MD -MP -MF .deps/openssl_crypter.Tpo -c openssl_crypter.c -o openssl_crypter.o >/dev/null 2>&1 mv -f .deps/openssl_crypter.Tpo .deps/openssl_crypter.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_hasher.lo -MD -MP -MF .deps/openssl_hasher.Tpo -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_hasher.lo -MD -MP -MF .deps/openssl_hasher.Tpo -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_hasher.lo -MD -MP -MF .deps/openssl_hasher.Tpo -c openssl_hasher.c -o openssl_hasher.o >/dev/null 2>&1 mv -f .deps/openssl_hasher.Tpo .deps/openssl_hasher.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_diffie_hellman.lo -MD -MP -MF .deps/openssl_diffie_hellman.Tpo -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_diffie_hellman.lo -MD -MP -MF .deps/openssl_diffie_hellman.Tpo -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_diffie_hellman.lo -MD -MP -MF .deps/openssl_diffie_hellman.Tpo -c openssl_diffie_hellman.c -o openssl_diffie_hellman.o >/dev/null 2>&1 mv -f .deps/openssl_diffie_hellman.Tpo .deps/openssl_diffie_hellman.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_rsa_private_key.lo -MD -MP -MF .deps/openssl_rsa_private_key.Tpo -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_rsa_private_key.lo -MD -MP -MF .deps/openssl_rsa_private_key.Tpo -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_rsa_private_key.lo -MD -MP -MF .deps/openssl_rsa_private_key.Tpo -c openssl_rsa_private_key.c -o openssl_rsa_private_key.o >/dev/null 2>&1 mv -f .deps/openssl_rsa_private_key.Tpo .deps/openssl_rsa_private_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_rsa_public_key.lo -MD -MP -MF .deps/openssl_rsa_public_key.Tpo -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_rsa_public_key.lo -MD -MP -MF .deps/openssl_rsa_public_key.Tpo -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_rsa_public_key.lo -MD -MP -MF .deps/openssl_rsa_public_key.Tpo -c openssl_rsa_public_key.c -o openssl_rsa_public_key.o >/dev/null 2>&1 mv -f .deps/openssl_rsa_public_key.Tpo .deps/openssl_rsa_public_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_diffie_hellman.lo -MD -MP -MF .deps/openssl_ec_diffie_hellman.Tpo -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_diffie_hellman.lo -MD -MP -MF .deps/openssl_ec_diffie_hellman.Tpo -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_diffie_hellman.lo -MD -MP -MF .deps/openssl_ec_diffie_hellman.Tpo -c openssl_ec_diffie_hellman.c -o openssl_ec_diffie_hellman.o >/dev/null 2>&1 mv -f .deps/openssl_ec_diffie_hellman.Tpo .deps/openssl_ec_diffie_hellman.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_private_key.lo -MD -MP -MF .deps/openssl_ec_private_key.Tpo -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_private_key.lo -MD -MP -MF .deps/openssl_ec_private_key.Tpo -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_private_key.lo -MD -MP -MF .deps/openssl_ec_private_key.Tpo -c openssl_ec_private_key.c -o openssl_ec_private_key.o >/dev/null 2>&1 mv -f .deps/openssl_ec_private_key.Tpo .deps/openssl_ec_private_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_public_key.lo -MD -MP -MF .deps/openssl_ec_public_key.Tpo -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_public_key.lo -MD -MP -MF .deps/openssl_ec_public_key.Tpo -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT openssl_ec_public_key.lo -MD -MP -MF .deps/openssl_ec_public_key.Tpo -c openssl_ec_public_key.c -o openssl_ec_public_key.o >/dev/null 2>&1 mv -f .deps/openssl_ec_public_key.Tpo .deps/openssl_ec_public_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo -lcrypto libtool: link: gcc -shared .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o -lcrypto -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-openssl.so.0 -o .libs/libstrongswan-openssl.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-openssl.so.0" && ln -s "libstrongswan-openssl.so.0.0.0" "libstrongswan-openssl.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-openssl.so" && ln -s "libstrongswan-openssl.so.0.0.0" "libstrongswan-openssl.so") libtool: link: ar cru .libs/libstrongswan-openssl.a openssl_plugin.o openssl_util.o openssl_crypter.o openssl_hasher.o openssl_diffie_hellman.o openssl_rsa_private_key.o openssl_rsa_public_key.o openssl_ec_diffie_hellman.o openssl_ec_private_key.o openssl_ec_public_key.o libtool: link: ranlib .libs/libstrongswan-openssl.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' Making all in plugins/agent make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT agent_plugin.lo -MD -MP -MF .deps/agent_plugin.Tpo -c -o agent_plugin.lo agent_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT agent_plugin.lo -MD -MP -MF .deps/agent_plugin.Tpo -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT agent_plugin.lo -MD -MP -MF .deps/agent_plugin.Tpo -c agent_plugin.c -o agent_plugin.o >/dev/null 2>&1 mv -f .deps/agent_plugin.Tpo .deps/agent_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT agent_private_key.lo -MD -MP -MF .deps/agent_private_key.Tpo -c -o agent_private_key.lo agent_private_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT agent_private_key.lo -MD -MP -MF .deps/agent_private_key.Tpo -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -rdynamic -g -O2 -O2 -MT agent_private_key.lo -MD -MP -MF .deps/agent_private_key.Tpo -c agent_private_key.c -o agent_private_key.o >/dev/null 2>&1 mv -f .deps/agent_private_key.Tpo .deps/agent_private_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared .libs/agent_plugin.o .libs/agent_private_key.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-agent.so.0 -o .libs/libstrongswan-agent.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-agent.so.0" && ln -s "libstrongswan-agent.so.0.0.0" "libstrongswan-agent.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-agent.so" && ln -s "libstrongswan-agent.so.0.0.0" "libstrongswan-agent.so") libtool: link: ar cru .libs/libstrongswan-agent.a agent_plugin.o agent_private_key.o libtool: link: ranlib .libs/libstrongswan-agent.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making all in libfreeswan make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT addrtoa.o -MD -MP -MF .deps/addrtoa.Tpo -c -o addrtoa.o addrtoa.c mv -f .deps/addrtoa.Tpo .deps/addrtoa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT addrtot.o -MD -MP -MF .deps/addrtot.Tpo -c -o addrtot.o addrtot.c mv -f .deps/addrtot.Tpo .deps/addrtot.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT addrtypeof.o -MD -MP -MF .deps/addrtypeof.Tpo -c -o addrtypeof.o addrtypeof.c mv -f .deps/addrtypeof.Tpo .deps/addrtypeof.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT anyaddr.o -MD -MP -MF .deps/anyaddr.Tpo -c -o anyaddr.o anyaddr.c mv -f .deps/anyaddr.Tpo .deps/anyaddr.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT atoaddr.o -MD -MP -MF .deps/atoaddr.Tpo -c -o atoaddr.o atoaddr.c mv -f .deps/atoaddr.Tpo .deps/atoaddr.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT atoasr.o -MD -MP -MF .deps/atoasr.Tpo -c -o atoasr.o atoasr.c mv -f .deps/atoasr.Tpo .deps/atoasr.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT atosa.o -MD -MP -MF .deps/atosa.Tpo -c -o atosa.o atosa.c mv -f .deps/atosa.Tpo .deps/atosa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT atosubnet.o -MD -MP -MF .deps/atosubnet.Tpo -c -o atosubnet.o atosubnet.c mv -f .deps/atosubnet.Tpo .deps/atosubnet.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT atoul.o -MD -MP -MF .deps/atoul.Tpo -c -o atoul.o atoul.c mv -f .deps/atoul.Tpo .deps/atoul.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT copyright.o -MD -MP -MF .deps/copyright.Tpo -c -o copyright.o copyright.c mv -f .deps/copyright.Tpo .deps/copyright.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT datatot.o -MD -MP -MF .deps/datatot.Tpo -c -o datatot.o datatot.c mv -f .deps/datatot.Tpo .deps/datatot.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT goodmask.o -MD -MP -MF .deps/goodmask.Tpo -c -o goodmask.o goodmask.c mv -f .deps/goodmask.Tpo .deps/goodmask.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT initaddr.o -MD -MP -MF .deps/initaddr.Tpo -c -o initaddr.o initaddr.c mv -f .deps/initaddr.Tpo .deps/initaddr.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT initsaid.o -MD -MP -MF .deps/initsaid.Tpo -c -o initsaid.o initsaid.c mv -f .deps/initsaid.Tpo .deps/initsaid.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT initsubnet.o -MD -MP -MF .deps/initsubnet.Tpo -c -o initsubnet.o initsubnet.c mv -f .deps/initsubnet.Tpo .deps/initsubnet.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT keyblobtoid.o -MD -MP -MF .deps/keyblobtoid.Tpo -c -o keyblobtoid.o keyblobtoid.c mv -f .deps/keyblobtoid.Tpo .deps/keyblobtoid.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT pfkey_v2_build.o -MD -MP -MF .deps/pfkey_v2_build.Tpo -c -o pfkey_v2_build.o pfkey_v2_build.c mv -f .deps/pfkey_v2_build.Tpo .deps/pfkey_v2_build.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT pfkey_v2_debug.o -MD -MP -MF .deps/pfkey_v2_debug.Tpo -c -o pfkey_v2_debug.o pfkey_v2_debug.c mv -f .deps/pfkey_v2_debug.Tpo .deps/pfkey_v2_debug.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT pfkey_v2_ext_bits.o -MD -MP -MF .deps/pfkey_v2_ext_bits.Tpo -c -o pfkey_v2_ext_bits.o pfkey_v2_ext_bits.c mv -f .deps/pfkey_v2_ext_bits.Tpo .deps/pfkey_v2_ext_bits.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT pfkey_v2_parse.o -MD -MP -MF .deps/pfkey_v2_parse.Tpo -c -o pfkey_v2_parse.o pfkey_v2_parse.c mv -f .deps/pfkey_v2_parse.Tpo .deps/pfkey_v2_parse.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT portof.o -MD -MP -MF .deps/portof.Tpo -c -o portof.o portof.c mv -f .deps/portof.Tpo .deps/portof.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT prng.o -MD -MP -MF .deps/prng.Tpo -c -o prng.o prng.c mv -f .deps/prng.Tpo .deps/prng.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT rangetoa.o -MD -MP -MF .deps/rangetoa.Tpo -c -o rangetoa.o rangetoa.c mv -f .deps/rangetoa.Tpo .deps/rangetoa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT rangetosubnet.o -MD -MP -MF .deps/rangetosubnet.Tpo -c -o rangetosubnet.o rangetosubnet.c mv -f .deps/rangetosubnet.Tpo .deps/rangetosubnet.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT sameaddr.o -MD -MP -MF .deps/sameaddr.Tpo -c -o sameaddr.o sameaddr.c mv -f .deps/sameaddr.Tpo .deps/sameaddr.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT satoa.o -MD -MP -MF .deps/satoa.Tpo -c -o satoa.o satoa.c mv -f .deps/satoa.Tpo .deps/satoa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT satot.o -MD -MP -MF .deps/satot.Tpo -c -o satot.o satot.c mv -f .deps/satot.Tpo .deps/satot.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT subnetof.o -MD -MP -MF .deps/subnetof.Tpo -c -o subnetof.o subnetof.c mv -f .deps/subnetof.Tpo .deps/subnetof.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT subnettoa.o -MD -MP -MF .deps/subnettoa.Tpo -c -o subnettoa.o subnettoa.c mv -f .deps/subnettoa.Tpo .deps/subnettoa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT subnettot.o -MD -MP -MF .deps/subnettot.Tpo -c -o subnettot.o subnettot.c mv -f .deps/subnettot.Tpo .deps/subnettot.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT subnettypeof.o -MD -MP -MF .deps/subnettypeof.Tpo -c -o subnettypeof.o subnettypeof.c mv -f .deps/subnettypeof.Tpo .deps/subnettypeof.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ttoaddr.o -MD -MP -MF .deps/ttoaddr.Tpo -c -o ttoaddr.o ttoaddr.c mv -f .deps/ttoaddr.Tpo .deps/ttoaddr.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ttodata.o -MD -MP -MF .deps/ttodata.Tpo -c -o ttodata.o ttodata.c mv -f .deps/ttodata.Tpo .deps/ttodata.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ttoprotoport.o -MD -MP -MF .deps/ttoprotoport.Tpo -c -o ttoprotoport.o ttoprotoport.c mv -f .deps/ttoprotoport.Tpo .deps/ttoprotoport.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ttosa.o -MD -MP -MF .deps/ttosa.Tpo -c -o ttosa.o ttosa.c mv -f .deps/ttosa.Tpo .deps/ttosa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ttosubnet.o -MD -MP -MF .deps/ttosubnet.Tpo -c -o ttosubnet.o ttosubnet.c mv -f .deps/ttosubnet.Tpo .deps/ttosubnet.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ttoul.o -MD -MP -MF .deps/ttoul.Tpo -c -o ttoul.o ttoul.c mv -f .deps/ttoul.Tpo .deps/ttoul.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ultoa.o -MD -MP -MF .deps/ultoa.Tpo -c -o ultoa.o ultoa.c mv -f .deps/ultoa.Tpo .deps/ultoa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/pluto -g -O2 -O2 -MT ultot.o -MD -MP -MF .deps/ultot.Tpo -c -o ultot.o ultot.c mv -f .deps/ultot.Tpo .deps/ultot.Po rm -f libfreeswan.a ar cru libfreeswan.a addrtoa.o addrtot.o addrtypeof.o anyaddr.o atoaddr.o atoasr.o atosa.o atosubnet.o atoul.o copyright.o datatot.o goodmask.o initaddr.o initsaid.o initsubnet.o keyblobtoid.o pfkey_v2_build.o pfkey_v2_debug.o pfkey_v2_ext_bits.o pfkey_v2_parse.o portof.o prng.o rangetoa.o rangetosubnet.o sameaddr.o satoa.o satot.o subnetof.o subnettoa.o subnettot.o subnettypeof.o ttoaddr.o ttodata.o ttoprotoport.o ttosa.o ttosubnet.o ttoul.o ultoa.o ultot.o ranlib libfreeswan.a make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' Making all in starter make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/starter' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT y.tab.o -MD -MP -MF .deps/y.tab.Tpo -c -o y.tab.o y.tab.c mv -f .deps/y.tab.Tpo .deps/y.tab.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT netkey.o -MD -MP -MF .deps/netkey.Tpo -c -o netkey.o netkey.c mv -f .deps/netkey.Tpo .deps/netkey.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT starterwhack.o -MD -MP -MF .deps/starterwhack.Tpo -c -o starterwhack.o starterwhack.c mv -f .deps/starterwhack.Tpo .deps/starterwhack.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT starterstroke.o -MD -MP -MF .deps/starterstroke.Tpo -c -o starterstroke.o starterstroke.c mv -f .deps/starterstroke.Tpo .deps/starterstroke.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT invokepluto.o -MD -MP -MF .deps/invokepluto.Tpo -c -o invokepluto.o invokepluto.c mv -f .deps/invokepluto.Tpo .deps/invokepluto.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT confread.o -MD -MP -MF .deps/confread.Tpo -c -o confread.o confread.c mv -f .deps/confread.Tpo .deps/confread.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT interfaces.o -MD -MP -MF .deps/interfaces.Tpo -c -o interfaces.o interfaces.c mv -f .deps/interfaces.Tpo .deps/interfaces.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT args.o -MD -MP -MF .deps/args.Tpo -c -o args.o args.c mv -f .deps/args.Tpo .deps/args.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT keywords.o -MD -MP -MF .deps/keywords.Tpo -c -o keywords.o keywords.c mv -f .deps/keywords.Tpo .deps/keywords.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT cmp.o -MD -MP -MF .deps/cmp.Tpo -c -o cmp.o cmp.c mv -f .deps/cmp.Tpo .deps/cmp.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT starter.o -MD -MP -MF .deps/starter.Tpo -c -o starter.o starter.c mv -f .deps/starter.Tpo .deps/starter.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT exec.o -MD -MP -MF .deps/exec.Tpo -c -o exec.o exec.c mv -f .deps/exec.Tpo .deps/exec.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT invokecharon.o -MD -MP -MF .deps/invokecharon.Tpo -c -o invokecharon.o invokecharon.c mv -f .deps/invokecharon.Tpo .deps/invokecharon.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT lex.yy.o -MD -MP -MF .deps/lex.yy.Tpo -c -o lex.yy.o lex.yy.c mv -f .deps/lex.yy.Tpo .deps/lex.yy.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT loglite.o -MD -MP -MF .deps/loglite.Tpo -c -o loglite.o loglite.c mv -f .deps/loglite.Tpo .deps/loglite.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -MT klips.o -MD -MP -MF .deps/klips.Tpo -c -o klips.o klips.c mv -f .deps/klips.Tpo .deps/klips.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -I../../src/whack -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -c -o defs.o ../../src/pluto/defs.c /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -Wl,-Bsymbolic-functions -o starter y.tab.o netkey.o starterwhack.o starterstroke.o invokepluto.o confread.o interfaces.o args.o keywords.o cmp.o starter.o exec.o invokecharon.o lex.yy.o loglite.o klips.o defs.o ../../src/libfreeswan/libfreeswan.a ../../src/libstrongswan/libstrongswan.la libtool: link: cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DDEBUG -DSTART_PLUTO -DSTART_CHARON -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/starter y.tab.o netkey.o starterwhack.o starterstroke.o invokepluto.o confread.o interfaces.o args.o keywords.o cmp.o starter.o exec.o invokecharon.o lex.yy.o loglite.o klips.o defs.o ../../src/libfreeswan/libfreeswan.a ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/starter' Making all in ipsec make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/ipsec' sed \ -e "s:@IPSEC_VERSION@:4.3.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./ipsec.in > ipsec chmod +x ipsec make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/ipsec' Making all in _copyright make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_copyright' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -g -O2 -O2 -MT _copyright.o -MD -MP -MF .deps/_copyright.Tpo -c -o _copyright.o _copyright.c mv -f .deps/_copyright.Tpo .deps/_copyright.Po /bin/bash ../../libtool --tag=CC --mode=link cc -g -O2 -O2 -Wl,-Bsymbolic-functions -o _copyright _copyright.o ../../src/libfreeswan/libfreeswan.a ../../src/libstrongswan/libstrongswan.la libtool: link: cc -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/_copyright _copyright.o ../../src/libfreeswan/libfreeswan.a ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_copyright' Making all in pluto make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/pluto' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT ac.o -MD -MP -MF .deps/ac.Tpo -c -o ac.o ac.c mv -f .deps/ac.Tpo .deps/ac.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT alg_info.o -MD -MP -MF .deps/alg_info.Tpo -c -o alg_info.o alg_info.c mv -f .deps/alg_info.Tpo .deps/alg_info.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT ca.o -MD -MP -MF .deps/ca.Tpo -c -o ca.o ca.c mv -f .deps/ca.Tpo .deps/ca.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT certs.o -MD -MP -MF .deps/certs.Tpo -c -o certs.o certs.c mv -f .deps/certs.Tpo .deps/certs.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT connections.o -MD -MP -MF .deps/connections.Tpo -c -o connections.o connections.c mv -f .deps/connections.Tpo .deps/connections.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT constants.o -MD -MP -MF .deps/constants.Tpo -c -o constants.o constants.c mv -f .deps/constants.Tpo .deps/constants.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT cookie.o -MD -MP -MF .deps/cookie.Tpo -c -o cookie.o cookie.c mv -f .deps/cookie.Tpo .deps/cookie.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT crl.o -MD -MP -MF .deps/crl.Tpo -c -o crl.o crl.c mv -f .deps/crl.Tpo .deps/crl.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT crypto.o -MD -MP -MF .deps/crypto.Tpo -c -o crypto.o crypto.c mv -f .deps/crypto.Tpo .deps/crypto.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT db_ops.o -MD -MP -MF .deps/db_ops.Tpo -c -o db_ops.o db_ops.c mv -f .deps/db_ops.Tpo .deps/db_ops.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT defs.o -MD -MP -MF .deps/defs.Tpo -c -o defs.o defs.c mv -f .deps/defs.Tpo .deps/defs.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT demux.o -MD -MP -MF .deps/demux.Tpo -c -o demux.o demux.c mv -f .deps/demux.Tpo .deps/demux.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT dnskey.o -MD -MP -MF .deps/dnskey.Tpo -c -o dnskey.o dnskey.c mv -f .deps/dnskey.Tpo .deps/dnskey.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT fetch.o -MD -MP -MF .deps/fetch.Tpo -c -o fetch.o fetch.c mv -f .deps/fetch.Tpo .deps/fetch.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT foodgroups.o -MD -MP -MF .deps/foodgroups.Tpo -c -o foodgroups.o foodgroups.c mv -f .deps/foodgroups.Tpo .deps/foodgroups.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT id.o -MD -MP -MF .deps/id.Tpo -c -o id.o id.c mv -f .deps/id.Tpo .deps/id.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT ike_alg.o -MD -MP -MF .deps/ike_alg.Tpo -c -o ike_alg.o ike_alg.c mv -f .deps/ike_alg.Tpo .deps/ike_alg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT ipsec_doi.o -MD -MP -MF .deps/ipsec_doi.Tpo -c -o ipsec_doi.o ipsec_doi.c mv -f .deps/ipsec_doi.Tpo .deps/ipsec_doi.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT kernel.o -MD -MP -MF .deps/kernel.Tpo -c -o kernel.o kernel.c mv -f .deps/kernel.Tpo .deps/kernel.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT kernel_alg.o -MD -MP -MF .deps/kernel_alg.Tpo -c -o kernel_alg.o kernel_alg.c mv -f .deps/kernel_alg.Tpo .deps/kernel_alg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT kernel_netlink.o -MD -MP -MF .deps/kernel_netlink.Tpo -c -o kernel_netlink.o kernel_netlink.c mv -f .deps/kernel_netlink.Tpo .deps/kernel_netlink.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT kernel_noklips.o -MD -MP -MF .deps/kernel_noklips.Tpo -c -o kernel_noklips.o kernel_noklips.c mv -f .deps/kernel_noklips.Tpo .deps/kernel_noklips.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT kernel_pfkey.o -MD -MP -MF .deps/kernel_pfkey.Tpo -c -o kernel_pfkey.o kernel_pfkey.c mv -f .deps/kernel_pfkey.Tpo .deps/kernel_pfkey.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT keys.o -MD -MP -MF .deps/keys.Tpo -c -o keys.o keys.c mv -f .deps/keys.Tpo .deps/keys.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT lex.o -MD -MP -MF .deps/lex.Tpo -c -o lex.o lex.c mv -f .deps/lex.Tpo .deps/lex.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT log.o -MD -MP -MF .deps/log.Tpo -c -o log.o log.c mv -f .deps/log.Tpo .deps/log.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT modecfg.o -MD -MP -MF .deps/modecfg.Tpo -c -o modecfg.o modecfg.c mv -f .deps/modecfg.Tpo .deps/modecfg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT nat_traversal.o -MD -MP -MF .deps/nat_traversal.Tpo -c -o nat_traversal.o nat_traversal.c mv -f .deps/nat_traversal.Tpo .deps/nat_traversal.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT ocsp.o -MD -MP -MF .deps/ocsp.Tpo -c -o ocsp.o ocsp.c ocsp.c: In function 'list_ocsp_locations': ocsp.c:624: warning: unknown conversion type character 'T' in format ocsp.c:624: warning: too many arguments for format ocsp.c:624: warning: unknown conversion type character 'T' in format ocsp.c:624: warning: too many arguments for format mv -f .deps/ocsp.Tpo .deps/ocsp.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT packet.o -MD -MP -MF .deps/packet.Tpo -c -o packet.o packet.c mv -f .deps/packet.Tpo .deps/packet.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT pem.o -MD -MP -MF .deps/pem.Tpo -c -o pem.o pem.c mv -f .deps/pem.Tpo .deps/pem.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT pgpcert.o -MD -MP -MF .deps/pgpcert.Tpo -c -o pgpcert.o pgpcert.c mv -f .deps/pgpcert.Tpo .deps/pgpcert.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT pkcs7.o -MD -MP -MF .deps/pkcs7.Tpo -c -o pkcs7.o pkcs7.c mv -f .deps/pkcs7.Tpo .deps/pkcs7.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT plutomain.o -MD -MP -MF .deps/plutomain.Tpo -c -o plutomain.o plutomain.c mv -f .deps/plutomain.Tpo .deps/plutomain.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT rcv_whack.o -MD -MP -MF .deps/rcv_whack.Tpo -c -o rcv_whack.o rcv_whack.c mv -f .deps/rcv_whack.Tpo .deps/rcv_whack.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT server.o -MD -MP -MF .deps/server.Tpo -c -o server.o server.c mv -f .deps/server.Tpo .deps/server.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT smartcard.o -MD -MP -MF .deps/smartcard.Tpo -c -o smartcard.o smartcard.c mv -f .deps/smartcard.Tpo .deps/smartcard.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT spdb.o -MD -MP -MF .deps/spdb.Tpo -c -o spdb.o spdb.c mv -f .deps/spdb.Tpo .deps/spdb.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT state.o -MD -MP -MF .deps/state.Tpo -c -o state.o state.c state.c: In function 'fmt_state': state.c:739: warning: unknown conversion type character 'N' in format state.c:739: warning: format '%ld' expects type 'long int', but argument 9 has type 'struct enum_name_t *' state.c:739: warning: format '%s' expects type 'char *', but argument 10 has type 'int' state.c:739: warning: format '%s' expects type 'char *', but argument 11 has type 'long int' state.c:739: warning: too many arguments for format state.c:739: warning: unknown conversion type character 'N' in format state.c:739: warning: format '%ld' expects type 'long int', but argument 9 has type 'struct enum_name_t *' state.c:739: warning: format '%s' expects type 'char *', but argument 10 has type 'int' state.c:739: warning: format '%s' expects type 'char *', but argument 11 has type 'long int' state.c:739: warning: too many arguments for format mv -f .deps/state.Tpo .deps/state.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT timer.o -MD -MP -MF .deps/timer.Tpo -c -o timer.o timer.c mv -f .deps/timer.Tpo .deps/timer.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT vendor.o -MD -MP -MF .deps/vendor.Tpo -c -o vendor.o vendor.c mv -f .deps/vendor.Tpo .deps/vendor.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT virtual.o -MD -MP -MF .deps/virtual.Tpo -c -o virtual.o virtual.c mv -f .deps/virtual.Tpo .deps/virtual.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT xauth.o -MD -MP -MF .deps/xauth.Tpo -c -o xauth.o xauth.c mv -f .deps/xauth.Tpo .deps/xauth.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT x509.o -MD -MP -MF .deps/x509.Tpo -c -o x509.o x509.c mv -f .deps/x509.Tpo .deps/x509.Po /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -Wl,-Bsymbolic-functions -o pluto ac.o alg_info.o ca.o certs.o connections.o constants.o cookie.o crl.o crypto.o db_ops.o defs.o demux.o dnskey.o fetch.o foodgroups.o id.o ike_alg.o ipsec_doi.o kernel.o kernel_alg.o kernel_netlink.o kernel_noklips.o kernel_pfkey.o keys.o lex.o log.o modecfg.o nat_traversal.o ocsp.o packet.o pem.o pgpcert.o pkcs7.o plutomain.o rcv_whack.o server.o smartcard.o spdb.o state.o timer.o vendor.o virtual.o xauth.o x509.o ../../src/libstrongswan/libstrongswan.la ../../src/libfreeswan/libfreeswan.a -lresolv -lpthread -ldl libtool: link: cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/pluto ac.o alg_info.o ca.o certs.o connections.o constants.o cookie.o crl.o crypto.o db_ops.o defs.o demux.o dnskey.o fetch.o foodgroups.o id.o ike_alg.o ipsec_doi.o kernel.o kernel_alg.o kernel_netlink.o kernel_noklips.o kernel_pfkey.o keys.o lex.o log.o modecfg.o nat_traversal.o ocsp.o packet.o pem.o pgpcert.o pkcs7.o plutomain.o rcv_whack.o server.o smartcard.o spdb.o state.o timer.o vendor.o virtual.o xauth.o x509.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libfreeswan/libfreeswan.a -lresolv -lpthread -ldl cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/whack -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -MT adns.o -MD -MP -MF .deps/adns.Tpo -c -o adns.o adns.c mv -f .deps/adns.Tpo .deps/adns.Po /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -Wl,-Bsymbolic-functions -o _pluto_adns adns.o ../../src/libfreeswan/libfreeswan.a -lresolv -ldl libtool: link: cc -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DSHARED_SECRETS_FILE=\"/etc/ipsec.secrets\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DKERNEL26_SUPPORT -DKERNEL26_HAS_KAME_DUPLICATES -DPLUTO -DKLIPS -DDEBUG -DVENDORID -DXAUTH_VID -DCISCO_QUIRKS -DSMARTCARD -DTHREADS -g -O2 -O2 -Wl,-Bsymbolic-functions -o _pluto_adns adns.o ../../src/libfreeswan/libfreeswan.a -lresolv -ldl make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/pluto' Making all in whack make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/whack' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/libfreeswan -I../../src/pluto -DDEBUG -g -O2 -O2 -MT whack.o -MD -MP -MF .deps/whack.Tpo -c -o whack.o whack.c mv -f .deps/whack.Tpo .deps/whack.Po /bin/bash ../../libtool --tag=CC --mode=link cc -DDEBUG -g -O2 -O2 -Wl,-Bsymbolic-functions -o whack whack.o ../../src/libstrongswan/libstrongswan.la ../../src/libfreeswan/libfreeswan.a libtool: link: cc -DDEBUG -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/whack whack.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl ../../src/libfreeswan/libfreeswan.a make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/whack' Making all in charon make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' Making all in . make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT bus.o -MD -MP -MF .deps/bus.Tpo -c -o bus.o `test -f 'bus/bus.c' || echo './'`bus/bus.c mv -f .deps/bus.Tpo .deps/bus.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT file_logger.o -MD -MP -MF .deps/file_logger.Tpo -c -o file_logger.o `test -f 'bus/listeners/file_logger.c' || echo './'`bus/listeners/file_logger.c bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:68: warning: unknown conversion type character 'N' in format bus/listeners/file_logger.c:68: warning: format '%s' expects type 'char *', but argument 4 has type 'struct enum_name_t *' bus/listeners/file_logger.c:68: warning: too many arguments for format mv -f .deps/file_logger.Tpo .deps/file_logger.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT sys_logger.o -MD -MP -MF .deps/sys_logger.Tpo -c -o sys_logger.o `test -f 'bus/listeners/sys_logger.c' || echo './'`bus/listeners/sys_logger.c bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:69: warning: unknown conversion type character 'N' in format bus/listeners/sys_logger.c:69: warning: format '%s' expects type 'char *', but argument 4 has type 'struct enum_name_t *' bus/listeners/sys_logger.c:69: warning: too many arguments for format mv -f .deps/sys_logger.Tpo .deps/sys_logger.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT backend_manager.o -MD -MP -MF .deps/backend_manager.Tpo -c -o backend_manager.o `test -f 'config/backend_manager.c' || echo './'`config/backend_manager.c mv -f .deps/backend_manager.Tpo .deps/backend_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT child_cfg.o -MD -MP -MF .deps/child_cfg.Tpo -c -o child_cfg.o `test -f 'config/child_cfg.c' || echo './'`config/child_cfg.c mv -f .deps/child_cfg.Tpo .deps/child_cfg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_cfg.o -MD -MP -MF .deps/ike_cfg.Tpo -c -o ike_cfg.o `test -f 'config/ike_cfg.c' || echo './'`config/ike_cfg.c mv -f .deps/ike_cfg.Tpo .deps/ike_cfg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT peer_cfg.o -MD -MP -MF .deps/peer_cfg.Tpo -c -o peer_cfg.o `test -f 'config/peer_cfg.c' || echo './'`config/peer_cfg.c mv -f .deps/peer_cfg.Tpo .deps/peer_cfg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT proposal.o -MD -MP -MF .deps/proposal.Tpo -c -o proposal.o `test -f 'config/proposal.c' || echo './'`config/proposal.c config/proposal.c: In function 'print_alg': config/proposal.c:639: warning: unknown conversion type character 'N' in format config/proposal.c:639: warning: too many arguments for format config/proposal.c:639: warning: unknown conversion type character 'N' in format config/proposal.c:639: warning: too many arguments for format config/proposal.c:644: warning: unknown conversion type character 'N' in format config/proposal.c:644: warning: too many arguments for format config/proposal.c:644: warning: unknown conversion type character 'N' in format config/proposal.c:644: warning: too many arguments for format config/proposal.c: In function 'proposal_printf_hook': config/proposal.c:679: warning: unknown conversion type character 'P' in format config/proposal.c:679: warning: too many arguments for format config/proposal.c:679: warning: unknown conversion type character 'P' in format config/proposal.c:679: warning: too many arguments for format config/proposal.c:684: warning: unknown conversion type character 'P' in format config/proposal.c:684: warning: too many arguments for format config/proposal.c:684: warning: unknown conversion type character 'P' in format config/proposal.c:684: warning: too many arguments for format config/proposal.c:691: warning: unknown conversion type character 'N' in format config/proposal.c:691: warning: too many arguments for format config/proposal.c:691: warning: unknown conversion type character 'N' in format config/proposal.c:691: warning: too many arguments for format mv -f .deps/proposal.Tpo .deps/proposal.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT auth_cfg.o -MD -MP -MF .deps/auth_cfg.Tpo -c -o auth_cfg.o `test -f 'config/auth_cfg.c' || echo './'`config/auth_cfg.c mv -f .deps/auth_cfg.Tpo .deps/auth_cfg.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT traffic_selector.o -MD -MP -MF .deps/traffic_selector.Tpo -c -o traffic_selector.o `test -f 'config/traffic_selector.c' || echo './'`config/traffic_selector.c config/traffic_selector.c: In function 'traffic_selector_printf_hook': config/traffic_selector.c:184: warning: unknown conversion type character 'R' in format config/traffic_selector.c:184: warning: too many arguments for format config/traffic_selector.c:184: warning: unknown conversion type character 'R' in format config/traffic_selector.c:184: warning: too many arguments for format mv -f .deps/traffic_selector.Tpo .deps/traffic_selector.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT attribute_manager.o -MD -MP -MF .deps/attribute_manager.Tpo -c -o attribute_manager.o `test -f 'config/attributes/attribute_manager.c' || echo './'`config/attributes/attribute_manager.c mv -f .deps/attribute_manager.Tpo .deps/attribute_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT controller.o -MD -MP -MF .deps/controller.Tpo -c -o controller.o `test -f 'control/controller.c' || echo './'`control/controller.c mv -f .deps/controller.Tpo .deps/controller.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT daemon.o -MD -MP -MF .deps/daemon.Tpo -c -o daemon.o daemon.c mv -f .deps/daemon.Tpo .deps/daemon.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT generator.o -MD -MP -MF .deps/generator.Tpo -c -o generator.o `test -f 'encoding/generator.c' || echo './'`encoding/generator.c mv -f .deps/generator.Tpo .deps/generator.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT message.o -MD -MP -MF .deps/message.Tpo -c -o message.o `test -f 'encoding/message.c' || echo './'`encoding/message.c encoding/message.c: In function 'get_string': encoding/message.c:917: warning: unknown conversion type character 'N' in format encoding/message.c:917: warning: format '%s' expects type 'char *', but argument 4 has type 'struct enum_name_t *' encoding/message.c:917: warning: too many arguments for format encoding/message.c:917: warning: unknown conversion type character 'N' in format encoding/message.c:917: warning: format '%s' expects type 'char *', but argument 4 has type 'struct enum_name_t *' encoding/message.c:917: warning: too many arguments for format encoding/message.c:929: warning: unknown conversion type character 'N' in format encoding/message.c:929: warning: too many arguments for format encoding/message.c:929: warning: unknown conversion type character 'N' in format encoding/message.c:929: warning: too many arguments for format encoding/message.c:940: warning: unknown conversion type character 'N' in format encoding/message.c:940: warning: too many arguments for format encoding/message.c:940: warning: unknown conversion type character 'N' in format encoding/message.c:940: warning: too many arguments for format mv -f .deps/message.Tpo .deps/message.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT parser.o -MD -MP -MF .deps/parser.Tpo -c -o parser.o `test -f 'encoding/parser.c' || echo './'`encoding/parser.c mv -f .deps/parser.Tpo .deps/parser.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT auth_payload.o -MD -MP -MF .deps/auth_payload.Tpo -c -o auth_payload.o `test -f 'encoding/payloads/auth_payload.c' || echo './'`encoding/payloads/auth_payload.c mv -f .deps/auth_payload.Tpo .deps/auth_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT cert_payload.o -MD -MP -MF .deps/cert_payload.Tpo -c -o cert_payload.o `test -f 'encoding/payloads/cert_payload.c' || echo './'`encoding/payloads/cert_payload.c mv -f .deps/cert_payload.Tpo .deps/cert_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT certreq_payload.o -MD -MP -MF .deps/certreq_payload.Tpo -c -o certreq_payload.o `test -f 'encoding/payloads/certreq_payload.c' || echo './'`encoding/payloads/certreq_payload.c mv -f .deps/certreq_payload.Tpo .deps/certreq_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT configuration_attribute.o -MD -MP -MF .deps/configuration_attribute.Tpo -c -o configuration_attribute.o `test -f 'encoding/payloads/configuration_attribute.c' || echo './'`encoding/payloads/configuration_attribute.c mv -f .deps/configuration_attribute.Tpo .deps/configuration_attribute.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT cp_payload.o -MD -MP -MF .deps/cp_payload.Tpo -c -o cp_payload.o `test -f 'encoding/payloads/cp_payload.c' || echo './'`encoding/payloads/cp_payload.c mv -f .deps/cp_payload.Tpo .deps/cp_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT delete_payload.o -MD -MP -MF .deps/delete_payload.Tpo -c -o delete_payload.o `test -f 'encoding/payloads/delete_payload.c' || echo './'`encoding/payloads/delete_payload.c mv -f .deps/delete_payload.Tpo .deps/delete_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT eap_payload.o -MD -MP -MF .deps/eap_payload.Tpo -c -o eap_payload.o `test -f 'encoding/payloads/eap_payload.c' || echo './'`encoding/payloads/eap_payload.c mv -f .deps/eap_payload.Tpo .deps/eap_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT encodings.o -MD -MP -MF .deps/encodings.Tpo -c -o encodings.o `test -f 'encoding/payloads/encodings.c' || echo './'`encoding/payloads/encodings.c mv -f .deps/encodings.Tpo .deps/encodings.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT encryption_payload.o -MD -MP -MF .deps/encryption_payload.Tpo -c -o encryption_payload.o `test -f 'encoding/payloads/encryption_payload.c' || echo './'`encoding/payloads/encryption_payload.c mv -f .deps/encryption_payload.Tpo .deps/encryption_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT id_payload.o -MD -MP -MF .deps/id_payload.Tpo -c -o id_payload.o `test -f 'encoding/payloads/id_payload.c' || echo './'`encoding/payloads/id_payload.c mv -f .deps/id_payload.Tpo .deps/id_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_header.o -MD -MP -MF .deps/ike_header.Tpo -c -o ike_header.o `test -f 'encoding/payloads/ike_header.c' || echo './'`encoding/payloads/ike_header.c mv -f .deps/ike_header.Tpo .deps/ike_header.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ke_payload.o -MD -MP -MF .deps/ke_payload.Tpo -c -o ke_payload.o `test -f 'encoding/payloads/ke_payload.c' || echo './'`encoding/payloads/ke_payload.c mv -f .deps/ke_payload.Tpo .deps/ke_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT nonce_payload.o -MD -MP -MF .deps/nonce_payload.Tpo -c -o nonce_payload.o `test -f 'encoding/payloads/nonce_payload.c' || echo './'`encoding/payloads/nonce_payload.c mv -f .deps/nonce_payload.Tpo .deps/nonce_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT notify_payload.o -MD -MP -MF .deps/notify_payload.Tpo -c -o notify_payload.o `test -f 'encoding/payloads/notify_payload.c' || echo './'`encoding/payloads/notify_payload.c mv -f .deps/notify_payload.Tpo .deps/notify_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT payload.o -MD -MP -MF .deps/payload.Tpo -c -o payload.o `test -f 'encoding/payloads/payload.c' || echo './'`encoding/payloads/payload.c mv -f .deps/payload.Tpo .deps/payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT proposal_substructure.o -MD -MP -MF .deps/proposal_substructure.Tpo -c -o proposal_substructure.o `test -f 'encoding/payloads/proposal_substructure.c' || echo './'`encoding/payloads/proposal_substructure.c mv -f .deps/proposal_substructure.Tpo .deps/proposal_substructure.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT sa_payload.o -MD -MP -MF .deps/sa_payload.Tpo -c -o sa_payload.o `test -f 'encoding/payloads/sa_payload.c' || echo './'`encoding/payloads/sa_payload.c mv -f .deps/sa_payload.Tpo .deps/sa_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT traffic_selector_substructure.o -MD -MP -MF .deps/traffic_selector_substructure.Tpo -c -o traffic_selector_substructure.o `test -f 'encoding/payloads/traffic_selector_substructure.c' || echo './'`encoding/payloads/traffic_selector_substructure.c mv -f .deps/traffic_selector_substructure.Tpo .deps/traffic_selector_substructure.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT transform_attribute.o -MD -MP -MF .deps/transform_attribute.Tpo -c -o transform_attribute.o `test -f 'encoding/payloads/transform_attribute.c' || echo './'`encoding/payloads/transform_attribute.c mv -f .deps/transform_attribute.Tpo .deps/transform_attribute.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT transform_substructure.o -MD -MP -MF .deps/transform_substructure.Tpo -c -o transform_substructure.o `test -f 'encoding/payloads/transform_substructure.c' || echo './'`encoding/payloads/transform_substructure.c mv -f .deps/transform_substructure.Tpo .deps/transform_substructure.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ts_payload.o -MD -MP -MF .deps/ts_payload.Tpo -c -o ts_payload.o `test -f 'encoding/payloads/ts_payload.c' || echo './'`encoding/payloads/ts_payload.c mv -f .deps/ts_payload.Tpo .deps/ts_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT unknown_payload.o -MD -MP -MF .deps/unknown_payload.Tpo -c -o unknown_payload.o `test -f 'encoding/payloads/unknown_payload.c' || echo './'`encoding/payloads/unknown_payload.c mv -f .deps/unknown_payload.Tpo .deps/unknown_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT vendor_id_payload.o -MD -MP -MF .deps/vendor_id_payload.Tpo -c -o vendor_id_payload.o `test -f 'encoding/payloads/vendor_id_payload.c' || echo './'`encoding/payloads/vendor_id_payload.c mv -f .deps/vendor_id_payload.Tpo .deps/vendor_id_payload.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT kernel_interface.o -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.o `test -f 'kernel/kernel_interface.c' || echo './'`kernel/kernel_interface.c mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT kernel_ipsec.o -MD -MP -MF .deps/kernel_ipsec.Tpo -c -o kernel_ipsec.o `test -f 'kernel/kernel_ipsec.c' || echo './'`kernel/kernel_ipsec.c mv -f .deps/kernel_ipsec.Tpo .deps/kernel_ipsec.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT packet.o -MD -MP -MF .deps/packet.Tpo -c -o packet.o `test -f 'network/packet.c' || echo './'`network/packet.c mv -f .deps/packet.Tpo .deps/packet.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT receiver.o -MD -MP -MF .deps/receiver.Tpo -c -o receiver.o `test -f 'network/receiver.c' || echo './'`network/receiver.c mv -f .deps/receiver.Tpo .deps/receiver.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT sender.o -MD -MP -MF .deps/sender.Tpo -c -o sender.o `test -f 'network/sender.c' || echo './'`network/sender.c mv -f .deps/sender.Tpo .deps/sender.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT acquire_job.o -MD -MP -MF .deps/acquire_job.Tpo -c -o acquire_job.o `test -f 'processing/jobs/acquire_job.c' || echo './'`processing/jobs/acquire_job.c mv -f .deps/acquire_job.Tpo .deps/acquire_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT callback_job.o -MD -MP -MF .deps/callback_job.Tpo -c -o callback_job.o `test -f 'processing/jobs/callback_job.c' || echo './'`processing/jobs/callback_job.c mv -f .deps/callback_job.Tpo .deps/callback_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT delete_child_sa_job.o -MD -MP -MF .deps/delete_child_sa_job.Tpo -c -o delete_child_sa_job.o `test -f 'processing/jobs/delete_child_sa_job.c' || echo './'`processing/jobs/delete_child_sa_job.c mv -f .deps/delete_child_sa_job.Tpo .deps/delete_child_sa_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT delete_ike_sa_job.o -MD -MP -MF .deps/delete_ike_sa_job.Tpo -c -o delete_ike_sa_job.o `test -f 'processing/jobs/delete_ike_sa_job.c' || echo './'`processing/jobs/delete_ike_sa_job.c mv -f .deps/delete_ike_sa_job.Tpo .deps/delete_ike_sa_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT migrate_job.o -MD -MP -MF .deps/migrate_job.Tpo -c -o migrate_job.o `test -f 'processing/jobs/migrate_job.c' || echo './'`processing/jobs/migrate_job.c mv -f .deps/migrate_job.Tpo .deps/migrate_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT process_message_job.o -MD -MP -MF .deps/process_message_job.Tpo -c -o process_message_job.o `test -f 'processing/jobs/process_message_job.c' || echo './'`processing/jobs/process_message_job.c mv -f .deps/process_message_job.Tpo .deps/process_message_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT rekey_child_sa_job.o -MD -MP -MF .deps/rekey_child_sa_job.Tpo -c -o rekey_child_sa_job.o `test -f 'processing/jobs/rekey_child_sa_job.c' || echo './'`processing/jobs/rekey_child_sa_job.c mv -f .deps/rekey_child_sa_job.Tpo .deps/rekey_child_sa_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT rekey_ike_sa_job.o -MD -MP -MF .deps/rekey_ike_sa_job.Tpo -c -o rekey_ike_sa_job.o `test -f 'processing/jobs/rekey_ike_sa_job.c' || echo './'`processing/jobs/rekey_ike_sa_job.c mv -f .deps/rekey_ike_sa_job.Tpo .deps/rekey_ike_sa_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT retransmit_job.o -MD -MP -MF .deps/retransmit_job.Tpo -c -o retransmit_job.o `test -f 'processing/jobs/retransmit_job.c' || echo './'`processing/jobs/retransmit_job.c mv -f .deps/retransmit_job.Tpo .deps/retransmit_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT send_dpd_job.o -MD -MP -MF .deps/send_dpd_job.Tpo -c -o send_dpd_job.o `test -f 'processing/jobs/send_dpd_job.c' || echo './'`processing/jobs/send_dpd_job.c mv -f .deps/send_dpd_job.Tpo .deps/send_dpd_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT send_keepalive_job.o -MD -MP -MF .deps/send_keepalive_job.Tpo -c -o send_keepalive_job.o `test -f 'processing/jobs/send_keepalive_job.c' || echo './'`processing/jobs/send_keepalive_job.c mv -f .deps/send_keepalive_job.Tpo .deps/send_keepalive_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT roam_job.o -MD -MP -MF .deps/roam_job.Tpo -c -o roam_job.o `test -f 'processing/jobs/roam_job.c' || echo './'`processing/jobs/roam_job.c mv -f .deps/roam_job.Tpo .deps/roam_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT update_sa_job.o -MD -MP -MF .deps/update_sa_job.Tpo -c -o update_sa_job.o `test -f 'processing/jobs/update_sa_job.c' || echo './'`processing/jobs/update_sa_job.c mv -f .deps/update_sa_job.Tpo .deps/update_sa_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT scheduler.o -MD -MP -MF .deps/scheduler.Tpo -c -o scheduler.o `test -f 'processing/scheduler.c' || echo './'`processing/scheduler.c mv -f .deps/scheduler.Tpo .deps/scheduler.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT processor.o -MD -MP -MF .deps/processor.Tpo -c -o processor.o `test -f 'processing/processor.c' || echo './'`processing/processor.c mv -f .deps/processor.Tpo .deps/processor.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT authenticator.o -MD -MP -MF .deps/authenticator.Tpo -c -o authenticator.o `test -f 'sa/authenticators/authenticator.c' || echo './'`sa/authenticators/authenticator.c mv -f .deps/authenticator.Tpo .deps/authenticator.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT eap_authenticator.o -MD -MP -MF .deps/eap_authenticator.Tpo -c -o eap_authenticator.o `test -f 'sa/authenticators/eap_authenticator.c' || echo './'`sa/authenticators/eap_authenticator.c mv -f .deps/eap_authenticator.Tpo .deps/eap_authenticator.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT eap_method.o -MD -MP -MF .deps/eap_method.Tpo -c -o eap_method.o `test -f 'sa/authenticators/eap/eap_method.c' || echo './'`sa/authenticators/eap/eap_method.c mv -f .deps/eap_method.Tpo .deps/eap_method.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT eap_manager.o -MD -MP -MF .deps/eap_manager.Tpo -c -o eap_manager.o `test -f 'sa/authenticators/eap/eap_manager.c' || echo './'`sa/authenticators/eap/eap_manager.c mv -f .deps/eap_manager.Tpo .deps/eap_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT sim_manager.o -MD -MP -MF .deps/sim_manager.Tpo -c -o sim_manager.o `test -f 'sa/authenticators/eap/sim_manager.c' || echo './'`sa/authenticators/eap/sim_manager.c mv -f .deps/sim_manager.Tpo .deps/sim_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT psk_authenticator.o -MD -MP -MF .deps/psk_authenticator.Tpo -c -o psk_authenticator.o `test -f 'sa/authenticators/psk_authenticator.c' || echo './'`sa/authenticators/psk_authenticator.c mv -f .deps/psk_authenticator.Tpo .deps/psk_authenticator.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT pubkey_authenticator.o -MD -MP -MF .deps/pubkey_authenticator.Tpo -c -o pubkey_authenticator.o `test -f 'sa/authenticators/pubkey_authenticator.c' || echo './'`sa/authenticators/pubkey_authenticator.c mv -f .deps/pubkey_authenticator.Tpo .deps/pubkey_authenticator.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT child_sa.o -MD -MP -MF .deps/child_sa.Tpo -c -o child_sa.o `test -f 'sa/child_sa.c' || echo './'`sa/child_sa.c mv -f .deps/child_sa.Tpo .deps/child_sa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_sa.o -MD -MP -MF .deps/ike_sa.Tpo -c -o ike_sa.o `test -f 'sa/ike_sa.c' || echo './'`sa/ike_sa.c mv -f .deps/ike_sa.Tpo .deps/ike_sa.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_sa_id.o -MD -MP -MF .deps/ike_sa_id.Tpo -c -o ike_sa_id.o `test -f 'sa/ike_sa_id.c' || echo './'`sa/ike_sa_id.c mv -f .deps/ike_sa_id.Tpo .deps/ike_sa_id.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_sa_manager.o -MD -MP -MF .deps/ike_sa_manager.Tpo -c -o ike_sa_manager.o `test -f 'sa/ike_sa_manager.c' || echo './'`sa/ike_sa_manager.c mv -f .deps/ike_sa_manager.Tpo .deps/ike_sa_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT task_manager.o -MD -MP -MF .deps/task_manager.Tpo -c -o task_manager.o `test -f 'sa/task_manager.c' || echo './'`sa/task_manager.c mv -f .deps/task_manager.Tpo .deps/task_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT keymat.o -MD -MP -MF .deps/keymat.Tpo -c -o keymat.o `test -f 'sa/keymat.c' || echo './'`sa/keymat.c mv -f .deps/keymat.Tpo .deps/keymat.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT trap_manager.o -MD -MP -MF .deps/trap_manager.Tpo -c -o trap_manager.o `test -f 'sa/trap_manager.c' || echo './'`sa/trap_manager.c mv -f .deps/trap_manager.Tpo .deps/trap_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT child_create.o -MD -MP -MF .deps/child_create.Tpo -c -o child_create.o `test -f 'sa/tasks/child_create.c' || echo './'`sa/tasks/child_create.c mv -f .deps/child_create.Tpo .deps/child_create.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT child_delete.o -MD -MP -MF .deps/child_delete.Tpo -c -o child_delete.o `test -f 'sa/tasks/child_delete.c' || echo './'`sa/tasks/child_delete.c mv -f .deps/child_delete.Tpo .deps/child_delete.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT child_rekey.o -MD -MP -MF .deps/child_rekey.Tpo -c -o child_rekey.o `test -f 'sa/tasks/child_rekey.c' || echo './'`sa/tasks/child_rekey.c mv -f .deps/child_rekey.Tpo .deps/child_rekey.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_auth.o -MD -MP -MF .deps/ike_auth.Tpo -c -o ike_auth.o `test -f 'sa/tasks/ike_auth.c' || echo './'`sa/tasks/ike_auth.c mv -f .deps/ike_auth.Tpo .deps/ike_auth.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_cert_pre.o -MD -MP -MF .deps/ike_cert_pre.Tpo -c -o ike_cert_pre.o `test -f 'sa/tasks/ike_cert_pre.c' || echo './'`sa/tasks/ike_cert_pre.c mv -f .deps/ike_cert_pre.Tpo .deps/ike_cert_pre.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_cert_post.o -MD -MP -MF .deps/ike_cert_post.Tpo -c -o ike_cert_post.o `test -f 'sa/tasks/ike_cert_post.c' || echo './'`sa/tasks/ike_cert_post.c mv -f .deps/ike_cert_post.Tpo .deps/ike_cert_post.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_config.o -MD -MP -MF .deps/ike_config.Tpo -c -o ike_config.o `test -f 'sa/tasks/ike_config.c' || echo './'`sa/tasks/ike_config.c mv -f .deps/ike_config.Tpo .deps/ike_config.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_delete.o -MD -MP -MF .deps/ike_delete.Tpo -c -o ike_delete.o `test -f 'sa/tasks/ike_delete.c' || echo './'`sa/tasks/ike_delete.c mv -f .deps/ike_delete.Tpo .deps/ike_delete.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_dpd.o -MD -MP -MF .deps/ike_dpd.Tpo -c -o ike_dpd.o `test -f 'sa/tasks/ike_dpd.c' || echo './'`sa/tasks/ike_dpd.c mv -f .deps/ike_dpd.Tpo .deps/ike_dpd.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_init.o -MD -MP -MF .deps/ike_init.Tpo -c -o ike_init.o `test -f 'sa/tasks/ike_init.c' || echo './'`sa/tasks/ike_init.c mv -f .deps/ike_init.Tpo .deps/ike_init.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_natd.o -MD -MP -MF .deps/ike_natd.Tpo -c -o ike_natd.o `test -f 'sa/tasks/ike_natd.c' || echo './'`sa/tasks/ike_natd.c mv -f .deps/ike_natd.Tpo .deps/ike_natd.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_mobike.o -MD -MP -MF .deps/ike_mobike.Tpo -c -o ike_mobike.o `test -f 'sa/tasks/ike_mobike.c' || echo './'`sa/tasks/ike_mobike.c mv -f .deps/ike_mobike.Tpo .deps/ike_mobike.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_rekey.o -MD -MP -MF .deps/ike_rekey.Tpo -c -o ike_rekey.o `test -f 'sa/tasks/ike_rekey.c' || echo './'`sa/tasks/ike_rekey.c mv -f .deps/ike_rekey.Tpo .deps/ike_rekey.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_reauth.o -MD -MP -MF .deps/ike_reauth.Tpo -c -o ike_reauth.o `test -f 'sa/tasks/ike_reauth.c' || echo './'`sa/tasks/ike_reauth.c mv -f .deps/ike_reauth.Tpo .deps/ike_reauth.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_auth_lifetime.o -MD -MP -MF .deps/ike_auth_lifetime.Tpo -c -o ike_auth_lifetime.o `test -f 'sa/tasks/ike_auth_lifetime.c' || echo './'`sa/tasks/ike_auth_lifetime.c mv -f .deps/ike_auth_lifetime.Tpo .deps/ike_auth_lifetime.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT task.o -MD -MP -MF .deps/task.Tpo -c -o task.o `test -f 'sa/tasks/task.c' || echo './'`sa/tasks/task.c mv -f .deps/task.Tpo .deps/task.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT credential_manager.o -MD -MP -MF .deps/credential_manager.Tpo -c -o credential_manager.o `test -f 'credentials/credential_manager.c' || echo './'`credentials/credential_manager.c mv -f .deps/credential_manager.Tpo .deps/credential_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT auth_cfg_wrapper.o -MD -MP -MF .deps/auth_cfg_wrapper.Tpo -c -o auth_cfg_wrapper.o `test -f 'credentials/sets/auth_cfg_wrapper.c' || echo './'`credentials/sets/auth_cfg_wrapper.c mv -f .deps/auth_cfg_wrapper.Tpo .deps/auth_cfg_wrapper.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ocsp_response_wrapper.o -MD -MP -MF .deps/ocsp_response_wrapper.Tpo -c -o ocsp_response_wrapper.o `test -f 'credentials/sets/ocsp_response_wrapper.c' || echo './'`credentials/sets/ocsp_response_wrapper.c mv -f .deps/ocsp_response_wrapper.Tpo .deps/ocsp_response_wrapper.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT cert_cache.o -MD -MP -MF .deps/cert_cache.Tpo -c -o cert_cache.o `test -f 'credentials/sets/cert_cache.c' || echo './'`credentials/sets/cert_cache.c mv -f .deps/cert_cache.Tpo .deps/cert_cache.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT socket-raw.o -MD -MP -MF .deps/socket-raw.Tpo -c -o socket-raw.o `test -f 'network/socket-raw.c' || echo './'`network/socket-raw.c mv -f .deps/socket-raw.Tpo .deps/socket-raw.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT endpoint_notify.o -MD -MP -MF .deps/endpoint_notify.Tpo -c -o endpoint_notify.o `test -f 'encoding/payloads/endpoint_notify.c' || echo './'`encoding/payloads/endpoint_notify.c mv -f .deps/endpoint_notify.Tpo .deps/endpoint_notify.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT initiate_mediation_job.o -MD -MP -MF .deps/initiate_mediation_job.Tpo -c -o initiate_mediation_job.o `test -f 'processing/jobs/initiate_mediation_job.c' || echo './'`processing/jobs/initiate_mediation_job.c mv -f .deps/initiate_mediation_job.Tpo .deps/initiate_mediation_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT mediation_job.o -MD -MP -MF .deps/mediation_job.Tpo -c -o mediation_job.o `test -f 'processing/jobs/mediation_job.c' || echo './'`processing/jobs/mediation_job.c mv -f .deps/mediation_job.Tpo .deps/mediation_job.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT connect_manager.o -MD -MP -MF .deps/connect_manager.Tpo -c -o connect_manager.o `test -f 'sa/connect_manager.c' || echo './'`sa/connect_manager.c mv -f .deps/connect_manager.Tpo .deps/connect_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT mediation_manager.o -MD -MP -MF .deps/mediation_manager.Tpo -c -o mediation_manager.o `test -f 'sa/mediation_manager.c' || echo './'`sa/mediation_manager.c mv -f .deps/mediation_manager.Tpo .deps/mediation_manager.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/include -I../../src/libstrongswan -I../../src/charon -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -MT ike_me.o -MD -MP -MF .deps/ike_me.Tpo -c -o ike_me.o `test -f 'sa/tasks/ike_me.c' || echo './'`sa/tasks/ike_me.c mv -f .deps/ike_me.Tpo .deps/ike_me.Po /bin/bash ../../libtool --tag=CC --mode=link cc -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o charon bus.o file_logger.o sys_logger.o backend_manager.o child_cfg.o ike_cfg.o peer_cfg.o proposal.o auth_cfg.o traffic_selector.o attribute_manager.o controller.o daemon.o generator.o message.o parser.o auth_payload.o cert_payload.o certreq_payload.o configuration_attribute.o cp_payload.o delete_payload.o eap_payload.o encodings.o encryption_payload.o id_payload.o ike_header.o ke_payload.o nonce_payload.o notify_payload.o payload.o proposal_substructure.o sa_payload.o traffic_selector_substructure.o transform_attribute.o transform_substructure.o ts_payload.o unknown_payload.o vendor_id_payload.o kernel_interface.o kernel_ipsec.o packet.o receiver.o sender.o acquire_job.o callback_job.o delete_child_sa_job.o delete_ike_sa_job.o migrate_job.o process_message_job.o rekey_child_sa_job.o rekey_ike_sa_job.o retransmit_job.o send_dpd_job.o send_keepalive_job.o roam_job.o update_sa_job.o scheduler.o processor.o authenticator.o eap_authenticator.o eap_method.o eap_manager.o sim_manager.o psk_authenticator.o pubkey_authenticator.o child_sa.o ike_sa.o ike_sa_id.o ike_sa_manager.o task_manager.o keymat.o trap_manager.o child_create.o child_delete.o child_rekey.o ike_auth.o ike_cert_pre.o ike_cert_post.o ike_config.o ike_delete.o ike_dpd.o ike_init.o ike_natd.o ike_mobike.o ike_rekey.o ike_reauth.o ike_auth_lifetime.o task.o credential_manager.o auth_cfg_wrapper.o ocsp_response_wrapper.o cert_cache.o socket-raw.o endpoint_notify.o initiate_mediation_job.o mediation_job.o connect_manager.o mediation_manager.o ike_me.o ../../src/libstrongswan/libstrongswan.la -lpthread -lm -ldl libtool: link: cc -rdynamic -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp kernel-netlink stroke sql updown attr eapidentity eapmd5 eapgtc eapaka eapmschapv2 eapradius medsrv medcli nm resolv-conf \"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/charon bus.o file_logger.o sys_logger.o backend_manager.o child_cfg.o ike_cfg.o peer_cfg.o proposal.o auth_cfg.o traffic_selector.o attribute_manager.o controller.o daemon.o generator.o message.o parser.o auth_payload.o cert_payload.o certreq_payload.o configuration_attribute.o cp_payload.o delete_payload.o eap_payload.o encodings.o encryption_payload.o id_payload.o ike_header.o ke_payload.o nonce_payload.o notify_payload.o payload.o proposal_substructure.o sa_payload.o traffic_selector_substructure.o transform_attribute.o transform_substructure.o ts_payload.o unknown_payload.o vendor_id_payload.o kernel_interface.o kernel_ipsec.o packet.o receiver.o sender.o acquire_job.o callback_job.o delete_child_sa_job.o delete_ike_sa_job.o migrate_job.o process_message_job.o rekey_child_sa_job.o rekey_ike_sa_job.o retransmit_job.o send_dpd_job.o send_keepalive_job.o roam_job.o update_sa_job.o scheduler.o processor.o authenticator.o eap_authenticator.o eap_method.o eap_manager.o sim_manager.o psk_authenticator.o pubkey_authenticator.o child_sa.o ike_sa.o ike_sa_id.o ike_sa_manager.o task_manager.o keymat.o trap_manager.o child_create.o child_delete.o child_rekey.o ike_auth.o ike_cert_pre.o ike_cert_post.o ike_config.o ike_delete.o ike_dpd.o ike_init.o ike_natd.o ike_mobike.o ike_rekey.o ike_reauth.o ike_auth_lifetime.o task.o credential_manager.o auth_cfg_wrapper.o ocsp_response_wrapper.o cert_cache.o socket-raw.o endpoint_notify.o initiate_mediation_job.o mediation_job.o connect_manager.o mediation_manager.o ike_me.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -lm -ldl make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' Making all in plugins/kernel_netlink make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c kernel_netlink_plugin.c -o kernel_netlink_plugin.o >/dev/null 2>&1 mv -f .deps/kernel_netlink_plugin.Tpo .deps/kernel_netlink_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c kernel_netlink_ipsec.c -o kernel_netlink_ipsec.o >/dev/null 2>&1 mv -f .deps/kernel_netlink_ipsec.Tpo .deps/kernel_netlink_ipsec.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c kernel_netlink_net.c -o kernel_netlink_net.o >/dev/null 2>&1 mv -f .deps/kernel_netlink_net.Tpo .deps/kernel_netlink_net.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c kernel_netlink_shared.c -o kernel_netlink_shared.o >/dev/null 2>&1 mv -f .deps/kernel_netlink_shared.Tpo .deps/kernel_netlink_shared.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-kernel-netlink.so.0 -o .libs/libstrongswan-kernel-netlink.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-kernel-netlink.so.0" && ln -s "libstrongswan-kernel-netlink.so.0.0.0" "libstrongswan-kernel-netlink.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-kernel-netlink.so" && ln -s "libstrongswan-kernel-netlink.so.0.0.0" "libstrongswan-kernel-netlink.so") libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a kernel_netlink_plugin.o kernel_netlink_ipsec.o kernel_netlink_net.o kernel_netlink_shared.o libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' Making all in plugins/stroke make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_plugin.lo -MD -MP -MF .deps/stroke_plugin.Tpo -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_plugin.lo -MD -MP -MF .deps/stroke_plugin.Tpo -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_plugin.lo -MD -MP -MF .deps/stroke_plugin.Tpo -c stroke_plugin.c -o stroke_plugin.o >/dev/null 2>&1 mv -f .deps/stroke_plugin.Tpo .deps/stroke_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_socket.lo -MD -MP -MF .deps/stroke_socket.Tpo -c -o stroke_socket.lo stroke_socket.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_socket.lo -MD -MP -MF .deps/stroke_socket.Tpo -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_socket.lo -MD -MP -MF .deps/stroke_socket.Tpo -c stroke_socket.c -o stroke_socket.o >/dev/null 2>&1 mv -f .deps/stroke_socket.Tpo .deps/stroke_socket.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_config.lo -MD -MP -MF .deps/stroke_config.Tpo -c -o stroke_config.lo stroke_config.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_config.lo -MD -MP -MF .deps/stroke_config.Tpo -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_config.lo -MD -MP -MF .deps/stroke_config.Tpo -c stroke_config.c -o stroke_config.o >/dev/null 2>&1 mv -f .deps/stroke_config.Tpo .deps/stroke_config.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_control.lo -MD -MP -MF .deps/stroke_control.Tpo -c -o stroke_control.lo stroke_control.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_control.lo -MD -MP -MF .deps/stroke_control.Tpo -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_control.lo -MD -MP -MF .deps/stroke_control.Tpo -c stroke_control.c -o stroke_control.o >/dev/null 2>&1 mv -f .deps/stroke_control.Tpo .deps/stroke_control.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_cred.lo -MD -MP -MF .deps/stroke_cred.Tpo -c -o stroke_cred.lo stroke_cred.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_cred.lo -MD -MP -MF .deps/stroke_cred.Tpo -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function 'cache_cert': stroke_cred.c:611: warning: format '%s' expects type 'char *', but argument 5 has type 'chunk_t' stroke_cred.c:611: warning: format '%s' expects type 'char *', but argument 5 has type 'chunk_t' libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_cred.lo -MD -MP -MF .deps/stroke_cred.Tpo -c stroke_cred.c -o stroke_cred.o >/dev/null 2>&1 mv -f .deps/stroke_cred.Tpo .deps/stroke_cred.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_ca.lo -MD -MP -MF .deps/stroke_ca.Tpo -c -o stroke_ca.lo stroke_ca.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_ca.lo -MD -MP -MF .deps/stroke_ca.Tpo -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list_uris': stroke_ca.c:328: warning: format not a string literal and no format arguments stroke_ca.c: In function 'list': stroke_ca.c:399: warning: unknown conversion type character 'Y' in format stroke_ca.c:399: warning: too many arguments for format stroke_ca.c:405: warning: unknown conversion type character 'Y' in format stroke_ca.c:405: warning: too many arguments for format stroke_ca.c:407: warning: unknown conversion type character 'Y' in format stroke_ca.c:407: warning: too many arguments for format libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_ca.lo -MD -MP -MF .deps/stroke_ca.Tpo -c stroke_ca.c -o stroke_ca.o >/dev/null 2>&1 mv -f .deps/stroke_ca.Tpo .deps/stroke_ca.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_attribute.lo -MD -MP -MF .deps/stroke_attribute.Tpo -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_attribute.lo -MD -MP -MF .deps/stroke_attribute.Tpo -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_attribute.lo -MD -MP -MF .deps/stroke_attribute.Tpo -c stroke_attribute.c -o stroke_attribute.o >/dev/null 2>&1 mv -f .deps/stroke_attribute.Tpo .deps/stroke_attribute.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_list.lo -MD -MP -MF .deps/stroke_list.Tpo -c -o stroke_list.lo stroke_list.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_list.lo -MD -MP -MF .deps/stroke_list.Tpo -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_ike_sa': stroke_list.c:65: warning: unknown conversion type character 'N' in format stroke_list.c:65: warning: too many arguments for format stroke_list.c:72: warning: unknown conversion type character 'V' in format stroke_list.c:72: warning: too many arguments for format stroke_list.c:77: warning: unknown conversion type character '[' in format stroke_list.c:77: warning: unknown conversion type character 'Y' in format stroke_list.c:77: warning: unknown conversion type character '[' in format stroke_list.c:77: warning: unknown conversion type character 'Y' in format stroke_list.c:77: warning: too many arguments for format stroke_list.c:102: warning: unknown conversion type character 'V' in format stroke_list.c:102: warning: too many arguments for format stroke_list.c:120: warning: unknown conversion type character 'N' in format stroke_list.c:120: warning: too many arguments for format stroke_list.c:123: warning: unknown conversion type character 'V' in format stroke_list.c:123: warning: too many arguments for format stroke_list.c:136: warning: unknown conversion type character 'P' in format stroke_list.c:136: warning: too many arguments for format stroke_list.c:136: warning: unknown conversion type character 'P' in format stroke_list.c:136: warning: too many arguments for format stroke_list.c: In function 'log_child_sa': stroke_list.c:158: warning: unknown conversion type character 'N' in format stroke_list.c:158: warning: unknown conversion type character 'N' in format stroke_list.c:158: warning: format '%s' expects type 'char *', but argument 5 has type 'struct enum_name_t *' stroke_list.c:158: warning: too many arguments for format stroke_list.c:166: warning: unknown conversion type character 'N' in format stroke_list.c:166: warning: format '%s' expects type 'char *', but argument 3 has type 'struct enum_name_t *' stroke_list.c:166: warning: format '%.8x' expects type 'unsigned int', but argument 5 has type 'char * const' stroke_list.c:166: warning: too many arguments for format stroke_list.c:193: warning: unknown conversion type character 'N' in format stroke_list.c:193: warning: too many arguments for format stroke_list.c:201: warning: unknown conversion type character 'N' in format stroke_list.c:201: warning: too many arguments for format stroke_list.c:219: warning: unknown conversion type character 'V' in format stroke_list.c:219: warning: too many arguments for format stroke_list.c:252: warning: unknown conversion type character 'R' in format stroke_list.c:252: warning: unknown conversion type character 'R' in format stroke_list.c:252: warning: too many arguments for format stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:275: warning: unknown conversion type character 'Y' in format stroke_list.c:275: warning: too many arguments for format stroke_list.c:280: warning: unknown conversion type character 'N' in format stroke_list.c:280: warning: too many arguments for format stroke_list.c:299: warning: unknown conversion type character 'N' in format stroke_list.c:299: warning: too many arguments for format stroke_list.c:305: warning: unknown conversion type character 'Y' in format stroke_list.c:305: warning: too many arguments for format stroke_list.c:313: warning: unknown conversion type character 'Y' in format stroke_list.c:313: warning: too many arguments for format stroke_list.c:319: warning: unknown conversion type character 'Y' in format stroke_list.c:319: warning: too many arguments for format stroke_list.c:326: warning: unknown conversion type character 'Y' in format stroke_list.c:326: warning: too many arguments for format stroke_list.c:348: warning: unknown conversion type character 'Y' in format stroke_list.c:348: warning: too many arguments for format stroke_list.c: In function 'status': stroke_list.c:379: warning: unknown conversion type character 'V' in format stroke_list.c:379: warning: unknown conversion type character 'T' in format stroke_list.c:379: warning: too many arguments for format stroke_list.c:418: warning: unknown conversion type character 0xa in format stroke_list.c:418: warning: too many arguments for format stroke_list.c:455: warning: unknown conversion type character 'R' in format stroke_list.c:455: warning: unknown conversion type character 'R' in format stroke_list.c:455: warning: too many arguments for format stroke_list.c:462: warning: unknown conversion type character 'N' in format stroke_list.c:462: warning: too many arguments for format stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:613: warning: unknown conversion type character 'N' in format stroke_list.c:613: warning: format '%d' expects type 'int', but argument 3 has type 'struct enum_name_t *' stroke_list.c:613: warning: format '%s' expects type 'char *', but argument 4 has type 'unsigned int' stroke_list.c:613: warning: too many arguments for format stroke_list.c:614: warning: unknown conversion type character 'Y' in format stroke_list.c:614: warning: too many arguments for format stroke_list.c:615: warning: unknown conversion type character 'Y' in format stroke_list.c:615: warning: too many arguments for format stroke_list.c: In function 'stroke_list_certs': stroke_list.c:671: warning: unknown conversion type character 'Y' in format stroke_list.c:671: warning: too many arguments for format stroke_list.c:679: warning: unknown conversion type character 'Y' in format stroke_list.c:679: warning: too many arguments for format stroke_list.c:680: warning: unknown conversion type character 'Y' in format stroke_list.c:680: warning: too many arguments for format stroke_list.c:681: warning: unknown conversion type character 'B' in format stroke_list.c:681: warning: too many arguments for format stroke_list.c:685: warning: unknown conversion type character 'T' in format stroke_list.c:685: warning: too many arguments for format stroke_list.c:688: warning: unknown conversion type character 'V' in format stroke_list.c:688: warning: too many arguments for format stroke_list.c:694: warning: unknown conversion type character 'T' in format stroke_list.c:694: warning: too many arguments for format stroke_list.c:697: warning: unknown conversion type character 'V' in format stroke_list.c:697: warning: too many arguments for format stroke_list.c:704: warning: unknown conversion type character 'V' in format stroke_list.c:704: warning: too many arguments for format stroke_list.c:724: warning: unknown conversion type character 'N' in format stroke_list.c:724: warning: format '%d' expects type 'int', but argument 3 has type 'struct enum_name_t *' stroke_list.c:724: warning: format '%s' expects type 'char *', but argument 4 has type 'unsigned int' stroke_list.c:724: warning: too many arguments for format stroke_list.c:725: warning: unknown conversion type character 'Y' in format stroke_list.c:725: warning: too many arguments for format stroke_list.c:726: warning: unknown conversion type character 'Y' in format stroke_list.c:726: warning: too many arguments for format stroke_list.c:734: warning: unknown conversion type character 'Y' in format stroke_list.c:734: warning: too many arguments for format stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:770: warning: unknown conversion type character 'Y' in format stroke_list.c:770: warning: too many arguments for format stroke_list.c:774: warning: unknown conversion type character 'Y' in format stroke_list.c:774: warning: too many arguments for format stroke_list.c:778: warning: unknown conversion type character 'B' in format stroke_list.c:778: warning: too many arguments for format stroke_list.c:780: warning: unknown conversion type character 'Y' in format stroke_list.c:780: warning: too many arguments for format stroke_list.c:781: warning: unknown conversion type character 'B' in format stroke_list.c:781: warning: too many arguments for format stroke_list.c:785: warning: unknown conversion type character 'T' in format stroke_list.c:785: warning: too many arguments for format stroke_list.c:786: warning: unknown conversion type character 'T' in format stroke_list.c:786: warning: too many arguments for format stroke_list.c:789: warning: unknown conversion type character 'V' in format stroke_list.c:789: warning: too many arguments for format stroke_list.c:796: warning: unknown conversion type character 'V' in format stroke_list.c:796: warning: too many arguments for format stroke_list.c:804: warning: unknown conversion type character 'Y' in format stroke_list.c:804: warning: too many arguments for format stroke_list.c: In function 'stroke_list_crls': stroke_list.c:834: warning: unknown conversion type character 'Y' in format stroke_list.c:834: warning: too many arguments for format stroke_list.c:839: warning: unknown conversion type character 'B' in format stroke_list.c:839: warning: too many arguments for format stroke_list.c:858: warning: unknown conversion type character 'T' in format stroke_list.c:858: warning: too many arguments for format stroke_list.c:859: warning: unknown conversion type character 'T' in format stroke_list.c:859: warning: too many arguments for format stroke_list.c:862: warning: unknown conversion type character 'V' in format stroke_list.c:862: warning: too many arguments for format stroke_list.c:869: warning: unknown conversion type character 'V' in format stroke_list.c:869: warning: too many arguments for format stroke_list.c:877: warning: unknown conversion type character 'Y' in format stroke_list.c:877: warning: too many arguments for format stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:902: warning: unknown conversion type character 'Y' in format stroke_list.c:902: warning: too many arguments for format stroke_list.c: In function 'list_algs': stroke_list.c:925: warning: unknown conversion type character 'N' in format stroke_list.c:925: warning: too many arguments for format stroke_list.c:932: warning: unknown conversion type character 'N' in format stroke_list.c:932: warning: too many arguments for format stroke_list.c:939: warning: unknown conversion type character 'N' in format stroke_list.c:939: warning: too many arguments for format stroke_list.c:946: warning: unknown conversion type character 'N' in format stroke_list.c:946: warning: too many arguments for format stroke_list.c:953: warning: unknown conversion type character 'N' in format stroke_list.c:953: warning: too many arguments for format stroke_list.c: In function 'pool_leases': stroke_list.c:1039: warning: format '%lu' expects type 'long unsigned int', but argument 4 has type 'u_int' stroke_list.c:1039: warning: format '%lu' expects type 'long unsigned int', but argument 5 has type 'u_int' stroke_list.c:1039: warning: format '%lu' expects type 'long unsigned int', but argument 6 has type 'u_int' stroke_list.c:1046: warning: unknown conversion type character 0x20 in format stroke_list.c:1046: warning: format '%s' expects type 'char *', but argument 3 has type 'struct host_t *' stroke_list.c:1046: warning: unknown conversion type character 'Y' in format stroke_list.c:1046: warning: too many arguments for format libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_list.lo -MD -MP -MF .deps/stroke_list.Tpo -c stroke_list.c -o stroke_list.o >/dev/null 2>&1 mv -f .deps/stroke_list.Tpo .deps/stroke_list.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_shared_key.lo -MD -MP -MF .deps/stroke_shared_key.Tpo -c -o stroke_shared_key.lo stroke_shared_key.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_shared_key.lo -MD -MP -MF .deps/stroke_shared_key.Tpo -c stroke_shared_key.c -fPIC -DPIC -o .libs/stroke_shared_key.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -I../../../../src/stroke -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_shared_key.lo -MD -MP -MF .deps/stroke_shared_key.Tpo -c stroke_shared_key.c -o stroke_shared_key.o >/dev/null 2>&1 mv -f .deps/stroke_shared_key.Tpo .deps/stroke_shared_key.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_list.lo stroke_shared_key.lo libtool: link: gcc -shared .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_list.o .libs/stroke_shared_key.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-stroke.so.0 -o .libs/libstrongswan-stroke.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-stroke.so.0" && ln -s "libstrongswan-stroke.so.0.0.0" "libstrongswan-stroke.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-stroke.so" && ln -s "libstrongswan-stroke.so.0.0.0" "libstrongswan-stroke.so") libtool: link: ar cru .libs/libstrongswan-stroke.a stroke_plugin.o stroke_socket.o stroke_config.o stroke_control.o stroke_cred.o stroke_ca.o stroke_attribute.o stroke_list.o stroke_shared_key.o libtool: link: ranlib .libs/libstrongswan-stroke.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' Making all in plugins/sql make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_plugin.lo -MD -MP -MF .deps/sql_plugin.Tpo -c -o sql_plugin.lo sql_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_plugin.lo -MD -MP -MF .deps/sql_plugin.Tpo -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_plugin.lo -MD -MP -MF .deps/sql_plugin.Tpo -c sql_plugin.c -o sql_plugin.o >/dev/null 2>&1 mv -f .deps/sql_plugin.Tpo .deps/sql_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_config.lo -MD -MP -MF .deps/sql_config.Tpo -c -o sql_config.lo sql_config.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_config.lo -MD -MP -MF .deps/sql_config.Tpo -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_config.lo -MD -MP -MF .deps/sql_config.Tpo -c sql_config.c -o sql_config.o >/dev/null 2>&1 mv -f .deps/sql_config.Tpo .deps/sql_config.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_cred.lo -MD -MP -MF .deps/sql_cred.Tpo -c -o sql_cred.lo sql_cred.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_cred.lo -MD -MP -MF .deps/sql_cred.Tpo -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_cred.lo -MD -MP -MF .deps/sql_cred.Tpo -c sql_cred.c -o sql_cred.o >/dev/null 2>&1 mv -f .deps/sql_cred.Tpo .deps/sql_cred.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_attribute.lo -MD -MP -MF .deps/sql_attribute.Tpo -c -o sql_attribute.lo sql_attribute.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_attribute.lo -MD -MP -MF .deps/sql_attribute.Tpo -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_attribute.lo -MD -MP -MF .deps/sql_attribute.Tpo -c sql_attribute.c -o sql_attribute.o >/dev/null 2>&1 mv -f .deps/sql_attribute.Tpo .deps/sql_attribute.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_logger.lo -MD -MP -MF .deps/sql_logger.Tpo -c -o sql_logger.lo sql_logger.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_logger.lo -MD -MP -MF .deps/sql_logger.Tpo -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT sql_logger.lo -MD -MP -MF .deps/sql_logger.Tpo -c sql_logger.c -o sql_logger.o >/dev/null 2>&1 mv -f .deps/sql_logger.Tpo .deps/sql_logger.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_attribute.lo sql_logger.lo libtool: link: gcc -shared .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_attribute.o .libs/sql_logger.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-sql.so.0 -o .libs/libstrongswan-sql.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-sql.so.0" && ln -s "libstrongswan-sql.so.0.0.0" "libstrongswan-sql.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-sql.so" && ln -s "libstrongswan-sql.so.0.0.0" "libstrongswan-sql.so") libtool: link: ar cru .libs/libstrongswan-sql.a sql_plugin.o sql_config.o sql_cred.o sql_attribute.o sql_logger.o libtool: link: ranlib .libs/libstrongswan-sql.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT pool.o -MD -MP -MF .deps/pool.Tpo -c -o pool.o pool.c pool.c: In function 'status': pool.c:129: warning: unknown conversion type character 0x20 in format pool.c:129: warning: unknown conversion type character 0x20 in format pool.c:129: warning: too many arguments for format pool.c: In function 'add': pool.c:242: warning: too many arguments for format pool.c: In function 'resize': pool.c:344: warning: too many arguments for format pool.c: In function 'leases': pool.c:533: warning: unknown conversion type character 0x20 in format pool.c:533: warning: too many arguments for format pool.c:551: warning: unknown conversion type character 'T' in format pool.c:551: warning: too many arguments for format pool.c:554: warning: unknown conversion type character 'T' in format pool.c:554: warning: too many arguments for format pool.c:564: warning: unknown conversion type character 'Y' in format pool.c:564: warning: too many arguments for format mv -f .deps/pool.Tpo .deps/pool.Po /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o pool pool.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: cc -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/pool pool.o ../../../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' Making all in plugins/updown make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c -o updown_plugin.lo updown_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c updown_plugin.c -o updown_plugin.o >/dev/null 2>&1 mv -f .deps/updown_plugin.Tpo .deps/updown_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c -o updown_listener.lo updown_listener.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'updown': updown_listener.c:124: warning: unknown conversion type character 'R' in format updown_listener.c:124: warning: too many arguments for format updown_listener.c:136: warning: unknown conversion type character 'R' in format updown_listener.c:136: warning: too many arguments for format updown_listener.c:151: warning: unknown conversion type character ''' in format updown_listener.c:151: warning: too many arguments for format updown_listener.c:158: warning: zero-length gnu_printf format string updown_listener.c:223: warning: unknown conversion type character ''' in format updown_listener.c:223: warning: unknown conversion type character 'Y' in format updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 10 has type 'struct host_t *' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 11 has type 'struct identification_t *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 14 has type 'char *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 15 has type 'char *' updown_listener.c:223: warning: unknown conversion type character ''' in format updown_listener.c:223: warning: unknown conversion type character 'Y' in format updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 16 has type 'int' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 17 has type 'int' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 18 has type 'struct host_t *' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 19 has type 'struct identification_t *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 20 has type 'char *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 21 has type 'char *' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 24 has type 'int' updown_listener.c:223: warning: too many arguments for format updown_listener.c:223: warning: unknown conversion type character ''' in format updown_listener.c:223: warning: unknown conversion type character 'Y' in format updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 10 has type 'struct host_t *' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 11 has type 'struct identification_t *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 14 has type 'char *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 15 has type 'char *' updown_listener.c:223: warning: unknown conversion type character ''' in format updown_listener.c:223: warning: unknown conversion type character 'Y' in format updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 16 has type 'int' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 17 has type 'int' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 18 has type 'struct host_t *' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 19 has type 'struct identification_t *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 20 has type 'char *' updown_listener.c:223: warning: format '%u' expects type 'unsigned int', but argument 21 has type 'char *' updown_listener.c:223: warning: format '%s' expects type 'char *', but argument 24 has type 'int' updown_listener.c:223: warning: too many arguments for format libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c updown_listener.c -o updown_listener.o >/dev/null 2>&1 mv -f .deps/updown_listener.Tpo .deps/updown_listener.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_listener.lo libtool: link: gcc -shared .libs/updown_plugin.o .libs/updown_listener.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-updown.so.0 -o .libs/libstrongswan-updown.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-updown.so.0" && ln -s "libstrongswan-updown.so.0.0.0" "libstrongswan-updown.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-updown.so" && ln -s "libstrongswan-updown.so.0.0.0" "libstrongswan-updown.so") libtool: link: ar cru .libs/libstrongswan-updown.a updown_plugin.o updown_listener.o libtool: link: ranlib .libs/libstrongswan-updown.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' Making all in plugins/attr make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c -o attr_plugin.lo attr_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c attr_plugin.c -o attr_plugin.o >/dev/null 2>&1 mv -f .deps/attr_plugin.Tpo .deps/attr_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c -o attr_provider.lo attr_provider.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c attr_provider.c -o attr_provider.o >/dev/null 2>&1 mv -f .deps/attr_provider.Tpo .deps/attr_provider.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared .libs/attr_plugin.o .libs/attr_provider.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-attr.so.0 -o .libs/libstrongswan-attr.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-attr.so.0" && ln -s "libstrongswan-attr.so.0.0.0" "libstrongswan-attr.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-attr.so" && ln -s "libstrongswan-attr.so.0.0.0" "libstrongswan-attr.so") libtool: link: ar cru .libs/libstrongswan-attr.a attr_plugin.o attr_provider.o libtool: link: ranlib .libs/libstrongswan-attr.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' Making all in plugins/eap_identity make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_identity_plugin.lo -MD -MP -MF .deps/eap_identity_plugin.Tpo -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_identity_plugin.lo -MD -MP -MF .deps/eap_identity_plugin.Tpo -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_identity_plugin.lo -MD -MP -MF .deps/eap_identity_plugin.Tpo -c eap_identity_plugin.c -o eap_identity_plugin.o >/dev/null 2>&1 mv -f .deps/eap_identity_plugin.Tpo .deps/eap_identity_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_identity.lo -MD -MP -MF .deps/eap_identity.Tpo -c -o eap_identity.lo eap_identity.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_identity.lo -MD -MP -MF .deps/eap_identity.Tpo -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_identity.lo -MD -MP -MF .deps/eap_identity.Tpo -c eap_identity.c -o eap_identity.o >/dev/null 2>&1 mv -f .deps/eap_identity.Tpo .deps/eap_identity.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-eapidentity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared .libs/eap_identity_plugin.o .libs/eap_identity.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-eapidentity.so.0 -o .libs/libstrongswan-eapidentity.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-eapidentity.so.0" && ln -s "libstrongswan-eapidentity.so.0.0.0" "libstrongswan-eapidentity.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-eapidentity.so" && ln -s "libstrongswan-eapidentity.so.0.0.0" "libstrongswan-eapidentity.so") libtool: link: ar cru .libs/libstrongswan-eapidentity.a eap_identity_plugin.o eap_identity.o libtool: link: ranlib .libs/libstrongswan-eapidentity.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eapidentity.la" && ln -s "../libstrongswan-eapidentity.la" "libstrongswan-eapidentity.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' Making all in plugins/eap_md5 make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_md5_plugin.lo -MD -MP -MF .deps/eap_md5_plugin.Tpo -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_md5_plugin.lo -MD -MP -MF .deps/eap_md5_plugin.Tpo -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_md5_plugin.lo -MD -MP -MF .deps/eap_md5_plugin.Tpo -c eap_md5_plugin.c -o eap_md5_plugin.o >/dev/null 2>&1 mv -f .deps/eap_md5_plugin.Tpo .deps/eap_md5_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_md5.lo -MD -MP -MF .deps/eap_md5.Tpo -c -o eap_md5.lo eap_md5.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_md5.lo -MD -MP -MF .deps/eap_md5.Tpo -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_md5.lo -MD -MP -MF .deps/eap_md5.Tpo -c eap_md5.c -o eap_md5.o >/dev/null 2>&1 mv -f .deps/eap_md5.Tpo .deps/eap_md5.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-eapmd5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared .libs/eap_md5_plugin.o .libs/eap_md5.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-eapmd5.so.0 -o .libs/libstrongswan-eapmd5.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-eapmd5.so.0" && ln -s "libstrongswan-eapmd5.so.0.0.0" "libstrongswan-eapmd5.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-eapmd5.so" && ln -s "libstrongswan-eapmd5.so.0.0.0" "libstrongswan-eapmd5.so") libtool: link: ar cru .libs/libstrongswan-eapmd5.a eap_md5_plugin.o eap_md5.o libtool: link: ranlib .libs/libstrongswan-eapmd5.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eapmd5.la" && ln -s "../libstrongswan-eapmd5.la" "libstrongswan-eapmd5.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' Making all in plugins/eap_gtc make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_gtc_plugin.lo -MD -MP -MF .deps/eap_gtc_plugin.Tpo -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_gtc_plugin.lo -MD -MP -MF .deps/eap_gtc_plugin.Tpo -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_gtc_plugin.lo -MD -MP -MF .deps/eap_gtc_plugin.Tpo -c eap_gtc_plugin.c -o eap_gtc_plugin.o >/dev/null 2>&1 mv -f .deps/eap_gtc_plugin.Tpo .deps/eap_gtc_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_gtc.lo -MD -MP -MF .deps/eap_gtc.Tpo -c -o eap_gtc.lo eap_gtc.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_gtc.lo -MD -MP -MF .deps/eap_gtc.Tpo -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_gtc.lo -MD -MP -MF .deps/eap_gtc.Tpo -c eap_gtc.c -o eap_gtc.o >/dev/null 2>&1 mv -f .deps/eap_gtc.Tpo .deps/eap_gtc.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -lpam -Wl,-Bsymbolic-functions -o libstrongswan-eapgtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared .libs/eap_gtc_plugin.o .libs/eap_gtc.o -lpam -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-eapgtc.so.0 -o .libs/libstrongswan-eapgtc.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-eapgtc.so.0" && ln -s "libstrongswan-eapgtc.so.0.0.0" "libstrongswan-eapgtc.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-eapgtc.so" && ln -s "libstrongswan-eapgtc.so.0.0.0" "libstrongswan-eapgtc.so") libtool: link: ar cru .libs/libstrongswan-eapgtc.a eap_gtc_plugin.o eap_gtc.o libtool: link: ranlib .libs/libstrongswan-eapgtc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eapgtc.la" && ln -s "../libstrongswan-eapgtc.la" "libstrongswan-eapgtc.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' Making all in plugins/eap_aka make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_aka_plugin.lo -MD -MP -MF .deps/eap_aka_plugin.Tpo -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_aka_plugin.lo -MD -MP -MF .deps/eap_aka_plugin.Tpo -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_aka_plugin.lo -MD -MP -MF .deps/eap_aka_plugin.Tpo -c eap_aka_plugin.c -o eap_aka_plugin.o >/dev/null 2>&1 mv -f .deps/eap_aka_plugin.Tpo .deps/eap_aka_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_aka.lo -MD -MP -MF .deps/eap_aka.Tpo -c -o eap_aka.lo eap_aka.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_aka.lo -MD -MP -MF .deps/eap_aka.Tpo -c eap_aka.c -fPIC -DPIC -o .libs/eap_aka.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_aka.lo -MD -MP -MF .deps/eap_aka.Tpo -c eap_aka.c -o eap_aka.o >/dev/null 2>&1 mv -f .deps/eap_aka.Tpo .deps/eap_aka.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-eapaka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka.lo -lgmp libtool: link: gcc -shared .libs/eap_aka_plugin.o .libs/eap_aka.o /usr/lib/libgmp.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-eapaka.so.0 -o .libs/libstrongswan-eapaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-eapaka.so.0" && ln -s "libstrongswan-eapaka.so.0.0.0" "libstrongswan-eapaka.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-eapaka.so" && ln -s "libstrongswan-eapaka.so.0.0.0" "libstrongswan-eapaka.so") libtool: link: ar cru .libs/libstrongswan-eapaka.a eap_aka_plugin.o eap_aka.o libtool: link: ranlib .libs/libstrongswan-eapaka.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eapaka.la" && ln -s "../libstrongswan-eapaka.la" "libstrongswan-eapaka.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' Making all in plugins/eap_mschapv2 make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_mschapv2_plugin.lo -MD -MP -MF .deps/eap_mschapv2_plugin.Tpo -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_mschapv2_plugin.lo -MD -MP -MF .deps/eap_mschapv2_plugin.Tpo -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_mschapv2_plugin.lo -MD -MP -MF .deps/eap_mschapv2_plugin.Tpo -c eap_mschapv2_plugin.c -o eap_mschapv2_plugin.o >/dev/null 2>&1 mv -f .deps/eap_mschapv2_plugin.Tpo .deps/eap_mschapv2_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_mschapv2.lo -MD -MP -MF .deps/eap_mschapv2.Tpo -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_mschapv2.lo -MD -MP -MF .deps/eap_mschapv2.Tpo -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_mschapv2.lo -MD -MP -MF .deps/eap_mschapv2.Tpo -c eap_mschapv2.c -o eap_mschapv2.o >/dev/null 2>&1 mv -f .deps/eap_mschapv2.Tpo .deps/eap_mschapv2.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-eapmschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-eapmschapv2.so.0 -o .libs/libstrongswan-eapmschapv2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-eapmschapv2.so.0" && ln -s "libstrongswan-eapmschapv2.so.0.0.0" "libstrongswan-eapmschapv2.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-eapmschapv2.so" && ln -s "libstrongswan-eapmschapv2.so.0.0.0" "libstrongswan-eapmschapv2.so") libtool: link: ar cru .libs/libstrongswan-eapmschapv2.a eap_mschapv2_plugin.o eap_mschapv2.o libtool: link: ranlib .libs/libstrongswan-eapmschapv2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eapmschapv2.la" && ln -s "../libstrongswan-eapmschapv2.la" "libstrongswan-eapmschapv2.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_radius_plugin.lo -MD -MP -MF .deps/eap_radius_plugin.Tpo -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_radius_plugin.lo -MD -MP -MF .deps/eap_radius_plugin.Tpo -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_radius_plugin.lo -MD -MP -MF .deps/eap_radius_plugin.Tpo -c eap_radius_plugin.c -o eap_radius_plugin.o >/dev/null 2>&1 mv -f .deps/eap_radius_plugin.Tpo .deps/eap_radius_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_radius.lo -MD -MP -MF .deps/eap_radius.Tpo -c -o eap_radius.lo eap_radius.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_radius.lo -MD -MP -MF .deps/eap_radius.Tpo -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT eap_radius.lo -MD -MP -MF .deps/eap_radius.Tpo -c eap_radius.c -o eap_radius.o >/dev/null 2>&1 mv -f .deps/eap_radius.Tpo .deps/eap_radius.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT radius_client.lo -MD -MP -MF .deps/radius_client.Tpo -c -o radius_client.lo radius_client.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT radius_client.lo -MD -MP -MF .deps/radius_client.Tpo -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT radius_client.lo -MD -MP -MF .deps/radius_client.Tpo -c radius_client.c -o radius_client.o >/dev/null 2>&1 mv -f .deps/radius_client.Tpo .deps/radius_client.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT radius_message.lo -MD -MP -MF .deps/radius_message.Tpo -c -o radius_message.lo radius_message.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT radius_message.lo -MD -MP -MF .deps/radius_message.Tpo -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT radius_message.lo -MD -MP -MF .deps/radius_message.Tpo -c radius_message.c -o radius_message.o >/dev/null 2>&1 mv -f .deps/radius_message.Tpo .deps/radius_message.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-eapradius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo radius_client.lo radius_message.lo libtool: link: gcc -shared .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/radius_client.o .libs/radius_message.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-eapradius.so.0 -o .libs/libstrongswan-eapradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-eapradius.so.0" && ln -s "libstrongswan-eapradius.so.0.0.0" "libstrongswan-eapradius.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-eapradius.so" && ln -s "libstrongswan-eapradius.so.0.0.0" "libstrongswan-eapradius.so") libtool: link: ar cru .libs/libstrongswan-eapradius.a eap_radius_plugin.o eap_radius.o radius_client.o radius_message.o libtool: link: ranlib .libs/libstrongswan-eapradius.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eapradius.la" && ln -s "../libstrongswan-eapradius.la" "libstrongswan-eapradius.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' Making all in plugins/medsrv make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_plugin.lo -MD -MP -MF .deps/medsrv_plugin.Tpo -c -o medsrv_plugin.lo medsrv_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_plugin.lo -MD -MP -MF .deps/medsrv_plugin.Tpo -c medsrv_plugin.c -fPIC -DPIC -o .libs/medsrv_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_plugin.lo -MD -MP -MF .deps/medsrv_plugin.Tpo -c medsrv_plugin.c -o medsrv_plugin.o >/dev/null 2>&1 mv -f .deps/medsrv_plugin.Tpo .deps/medsrv_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_creds.lo -MD -MP -MF .deps/medsrv_creds.Tpo -c -o medsrv_creds.lo medsrv_creds.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_creds.lo -MD -MP -MF .deps/medsrv_creds.Tpo -c medsrv_creds.c -fPIC -DPIC -o .libs/medsrv_creds.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_creds.lo -MD -MP -MF .deps/medsrv_creds.Tpo -c medsrv_creds.c -o medsrv_creds.o >/dev/null 2>&1 mv -f .deps/medsrv_creds.Tpo .deps/medsrv_creds.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_config.lo -MD -MP -MF .deps/medsrv_config.Tpo -c -o medsrv_config.lo medsrv_config.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_config.lo -MD -MP -MF .deps/medsrv_config.Tpo -c medsrv_config.c -fPIC -DPIC -o .libs/medsrv_config.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medsrv_config.lo -MD -MP -MF .deps/medsrv_config.Tpo -c medsrv_config.c -o medsrv_config.o >/dev/null 2>&1 mv -f .deps/medsrv_config.Tpo .deps/medsrv_config.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-medsrv.la -rpath /usr/lib/ipsec/plugins medsrv_plugin.lo medsrv_creds.lo medsrv_config.lo libtool: link: gcc -shared .libs/medsrv_plugin.o .libs/medsrv_creds.o .libs/medsrv_config.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-medsrv.so.0 -o .libs/libstrongswan-medsrv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-medsrv.so.0" && ln -s "libstrongswan-medsrv.so.0.0.0" "libstrongswan-medsrv.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-medsrv.so" && ln -s "libstrongswan-medsrv.so.0.0.0" "libstrongswan-medsrv.so") libtool: link: ar cru .libs/libstrongswan-medsrv.a medsrv_plugin.o medsrv_creds.o medsrv_config.o libtool: link: ranlib .libs/libstrongswan-medsrv.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-medsrv.la" && ln -s "../libstrongswan-medsrv.la" "libstrongswan-medsrv.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' Making all in plugins/medcli make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_plugin.lo -MD -MP -MF .deps/medcli_plugin.Tpo -c -o medcli_plugin.lo medcli_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_plugin.lo -MD -MP -MF .deps/medcli_plugin.Tpo -c medcli_plugin.c -fPIC -DPIC -o .libs/medcli_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_plugin.lo -MD -MP -MF .deps/medcli_plugin.Tpo -c medcli_plugin.c -o medcli_plugin.o >/dev/null 2>&1 mv -f .deps/medcli_plugin.Tpo .deps/medcli_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_creds.lo -MD -MP -MF .deps/medcli_creds.Tpo -c -o medcli_creds.lo medcli_creds.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_creds.lo -MD -MP -MF .deps/medcli_creds.Tpo -c medcli_creds.c -fPIC -DPIC -o .libs/medcli_creds.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_creds.lo -MD -MP -MF .deps/medcli_creds.Tpo -c medcli_creds.c -o medcli_creds.o >/dev/null 2>&1 mv -f .deps/medcli_creds.Tpo .deps/medcli_creds.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_config.lo -MD -MP -MF .deps/medcli_config.Tpo -c -o medcli_config.lo medcli_config.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_config.lo -MD -MP -MF .deps/medcli_config.Tpo -c medcli_config.c -fPIC -DPIC -o .libs/medcli_config.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_config.lo -MD -MP -MF .deps/medcli_config.Tpo -c medcli_config.c -o medcli_config.o >/dev/null 2>&1 mv -f .deps/medcli_config.Tpo .deps/medcli_config.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_listener.lo -MD -MP -MF .deps/medcli_listener.Tpo -c -o medcli_listener.lo medcli_listener.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_listener.lo -MD -MP -MF .deps/medcli_listener.Tpo -c medcli_listener.c -fPIC -DPIC -o .libs/medcli_listener.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -g -O2 -O2 -MT medcli_listener.lo -MD -MP -MF .deps/medcli_listener.Tpo -c medcli_listener.c -o medcli_listener.o >/dev/null 2>&1 mv -f .deps/medcli_listener.Tpo .deps/medcli_listener.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-medcli.la -rpath /usr/lib/ipsec/plugins medcli_plugin.lo medcli_creds.lo medcli_config.lo medcli_listener.lo libtool: link: gcc -shared .libs/medcli_plugin.o .libs/medcli_creds.o .libs/medcli_config.o .libs/medcli_listener.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-medcli.so.0 -o .libs/libstrongswan-medcli.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-medcli.so.0" && ln -s "libstrongswan-medcli.so.0.0.0" "libstrongswan-medcli.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-medcli.so" && ln -s "libstrongswan-medcli.so.0.0.0" "libstrongswan-medcli.so") libtool: link: ar cru .libs/libstrongswan-medcli.a medcli_plugin.o medcli_creds.o medcli_config.o medcli_listener.o libtool: link: ranlib .libs/libstrongswan-medcli.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-medcli.la" && ln -s "../libstrongswan-medcli.la" "libstrongswan-medcli.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' Making all in plugins/nm make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_plugin.lo -MD -MP -MF .deps/nm_plugin.Tpo -c -o nm_plugin.lo nm_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_plugin.lo -MD -MP -MF .deps/nm_plugin.Tpo -c nm_plugin.c -fPIC -DPIC -o .libs/nm_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_plugin.lo -MD -MP -MF .deps/nm_plugin.Tpo -c nm_plugin.c -o nm_plugin.o >/dev/null 2>&1 mv -f .deps/nm_plugin.Tpo .deps/nm_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_service.lo -MD -MP -MF .deps/nm_service.Tpo -c -o nm_service.lo nm_service.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_service.lo -MD -MP -MF .deps/nm_service.Tpo -c nm_service.c -fPIC -DPIC -o .libs/nm_service.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_service.lo -MD -MP -MF .deps/nm_service.Tpo -c nm_service.c -o nm_service.o >/dev/null 2>&1 mv -f .deps/nm_service.Tpo .deps/nm_service.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_creds.lo -MD -MP -MF .deps/nm_creds.Tpo -c -o nm_creds.lo nm_creds.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_creds.lo -MD -MP -MF .deps/nm_creds.Tpo -c nm_creds.c -fPIC -DPIC -o .libs/nm_creds.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_creds.lo -MD -MP -MF .deps/nm_creds.Tpo -c nm_creds.c -o nm_creds.o >/dev/null 2>&1 mv -f .deps/nm_creds.Tpo .deps/nm_creds.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_handler.lo -MD -MP -MF .deps/nm_handler.Tpo -c -o nm_handler.lo nm_handler.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_handler.lo -MD -MP -MF .deps/nm_handler.Tpo -c nm_handler.c -fPIC -DPIC -o .libs/nm_handler.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -pthread -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -rdynamic -g -O2 -O2 -MT nm_handler.lo -MD -MP -MF .deps/nm_handler.Tpo -c nm_handler.c -o nm_handler.o >/dev/null 2>&1 mv -f .deps/nm_handler.Tpo .deps/nm_handler.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-nm.la -rpath /usr/lib/ipsec/plugins nm_plugin.lo nm_service.lo nm_creds.lo nm_handler.lo -pthread -L/lib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lpthread -lgobject-2.0 -lgthread-2.0 -lrt -lglib-2.0 libtool: link: gcc -shared .libs/nm_plugin.o .libs/nm_service.o .libs/nm_creds.o .libs/nm_handler.o -L/lib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lpthread /usr/lib/libgobject-2.0.so /usr/lib/libgthread-2.0.so -lrt /usr/lib/libglib-2.0.so -Wl,-Bsymbolic-functions -pthread -pthread -Wl,-soname -Wl,libstrongswan-nm.so.0 -o .libs/libstrongswan-nm.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-nm.so.0" && ln -s "libstrongswan-nm.so.0.0.0" "libstrongswan-nm.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-nm.so" && ln -s "libstrongswan-nm.so.0.0.0" "libstrongswan-nm.so") libtool: link: ar cru .libs/libstrongswan-nm.a nm_plugin.o nm_service.o nm_creds.o nm_handler.o libtool: link: ranlib .libs/libstrongswan-nm.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-nm.la" && ln -s "../libstrongswan-nm.la" "libstrongswan-nm.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' Making all in plugins/resolv_conf make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -MT resolv_conf_plugin.lo -MD -MP -MF .deps/resolv_conf_plugin.Tpo -c -o resolv_conf_plugin.lo resolv_conf_plugin.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -MT resolv_conf_plugin.lo -MD -MP -MF .deps/resolv_conf_plugin.Tpo -c resolv_conf_plugin.c -fPIC -DPIC -o .libs/resolv_conf_plugin.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -MT resolv_conf_plugin.lo -MD -MP -MF .deps/resolv_conf_plugin.Tpo -c resolv_conf_plugin.c -o resolv_conf_plugin.o >/dev/null 2>&1 mv -f .deps/resolv_conf_plugin.Tpo .deps/resolv_conf_plugin.Plo /bin/bash ../../../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -MT resolv_conf_handler.lo -MD -MP -MF .deps/resolv_conf_handler.Tpo -c -o resolv_conf_handler.lo resolv_conf_handler.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -MT resolv_conf_handler.lo -MD -MP -MF .deps/resolv_conf_handler.Tpo -c resolv_conf_handler.c -fPIC -DPIC -o .libs/resolv_conf_handler.o resolv_conf_handler.c: In function 'handle': resolv_conf_handler.c:81: warning: unknown conversion type character 0x20 in format resolv_conf_handler.c:81: warning: unknown conversion type character 'Y' in format resolv_conf_handler.c:81: warning: too many arguments for format resolv_conf_handler.c: In function 'release': resolv_conf_handler.c:142: warning: unknown conversion type character 0x20 in format resolv_conf_handler.c:142: warning: unknown conversion type character 'Y' in format resolv_conf_handler.c:142: warning: too many arguments for format resolv_conf_handler.c:142: warning: unknown conversion type character 0x20 in format resolv_conf_handler.c:142: warning: unknown conversion type character 'Y' in format resolv_conf_handler.c:142: warning: too many arguments for format libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../../../src/libstrongswan -I../../../../src/charon -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -MT resolv_conf_handler.lo -MD -MP -MF .deps/resolv_conf_handler.Tpo -c resolv_conf_handler.c -o resolv_conf_handler.o >/dev/null 2>&1 mv -f .deps/resolv_conf_handler.Tpo .deps/resolv_conf_handler.Plo /bin/bash ../../../../libtool --tag=CC --mode=link cc -rdynamic -DRESOLV_CONF=\"/etc/resolv.conf\" -g -O2 -O2 -module -Wl,-Bsymbolic-functions -o libstrongswan-resolv-conf.la -rpath /usr/lib/ipsec/plugins resolv_conf_plugin.lo resolv_conf_handler.lo libtool: link: gcc -shared .libs/resolv_conf_plugin.o .libs/resolv_conf_handler.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libstrongswan-resolv-conf.so.0 -o .libs/libstrongswan-resolv-conf.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan-resolv-conf.so.0" && ln -s "libstrongswan-resolv-conf.so.0.0.0" "libstrongswan-resolv-conf.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan-resolv-conf.so" && ln -s "libstrongswan-resolv-conf.so.0.0.0" "libstrongswan-resolv-conf.so") libtool: link: ar cru .libs/libstrongswan-resolv-conf.a resolv_conf_plugin.o resolv_conf_handler.o libtool: link: ranlib .libs/libstrongswan-resolv-conf.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolv-conf.la" && ln -s "../libstrongswan-resolv-conf.la" "libstrongswan-resolv-conf.la" ) make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' Making all in stroke make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' /usr/bin/make all-am make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke.o -MD -MP -MF .deps/stroke.Tpo -c -o stroke.o stroke.c mv -f .deps/stroke.Tpo .deps/stroke.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -MT stroke_keywords.o -MD -MP -MF .deps/stroke_keywords.Tpo -c -o stroke_keywords.o stroke_keywords.c mv -f .deps/stroke_keywords.Tpo .deps/stroke_keywords.Po /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o stroke stroke.o stroke_keywords.o libtool: link: cc -DIPSEC_PIDDIR=\"/var/run\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o stroke stroke.o stroke_keywords.o make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' Making all in _updown make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown' sed \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:\@IPSEC_ROUTING_TABLE\@:220:" \ -e "s:\@IPSEC_ROUTING_TABLE_PRIO\@:220:" \ ./_updown.in > _updown chmod +x _updown make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown' Making all in _updown_espmark make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' Making all in openac make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/openac' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT openac.o -MD -MP -MF .deps/openac.Tpo -c -o openac.o openac.c mv -f .deps/openac.Tpo .deps/openac.Po /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_CONFDIR=\"/etc\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o openac openac.o ../../src/libstrongswan/libstrongswan.la -lgmp libtool: link: cc -DIPSEC_CONFDIR=\"/etc\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/openac openac.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl /usr/lib/libgmp.so make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/openac' Making all in scepclient make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/scepclient' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -MT scepclient.o -MD -MP -MF .deps/scepclient.Tpo -c -o scepclient.o scepclient.c mv -f .deps/scepclient.Tpo .deps/scepclient.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -MT pkcs10.o -MD -MP -MF .deps/pkcs10.Tpo -c -o pkcs10.o pkcs10.c mv -f .deps/pkcs10.Tpo .deps/pkcs10.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -MT scep.o -MD -MP -MF .deps/scep.Tpo -c -o scep.o scep.c mv -f .deps/scep.Tpo .deps/scep.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -MT loglite.o -MD -MP -MF .deps/loglite.Tpo -c -o loglite.o loglite.c mv -f .deps/loglite.Tpo .deps/loglite.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o ca.o ../../src/pluto/ca.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o crl.o ../../src/pluto/crl.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o certs.o ../../src/pluto/certs.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o constants.o ../../src/pluto/constants.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o defs.o ../../src/pluto/defs.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o fetch.o ../../src/pluto/fetch.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o id.o ../../src/pluto/id.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o keys.o ../../src/pluto/keys.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o lex.o ../../src/pluto/lex.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o ocsp.o ../../src/pluto/ocsp.c ../../src/pluto/ocsp.c: In function 'list_ocsp_locations': ../../src/pluto/ocsp.c:624: warning: unknown conversion type character 'T' in format ../../src/pluto/ocsp.c:624: warning: too many arguments for format ../../src/pluto/ocsp.c:624: warning: unknown conversion type character 'T' in format ../../src/pluto/ocsp.c:624: warning: too many arguments for format cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o pem.o ../../src/pluto/pem.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o pgpcert.o ../../src/pluto/pgpcert.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o pkcs7.o ../../src/pluto/pkcs7.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o smartcard.o ../../src/pluto/smartcard.c cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -I../../src/libfreeswan -I../../src/libstrongswan -I../../src/pluto -I../../src/libcrypto -I../../src/whack -c -o x509.o ../../src/pluto/x509.c /bin/bash ../../libtool --tag=CC --mode=link cc -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -Wl,-Bsymbolic-functions -o scepclient scepclient.o pkcs10.o scep.o loglite.o ca.o crl.o certs.o constants.o defs.o fetch.o id.o keys.o lex.o ocsp.o pem.o pgpcert.o pkcs7.o smartcard.o x509.o ../../src/libstrongswan/libstrongswan.la ../../src/libfreeswan/libfreeswan.a -ldl libtool: link: cc -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 random pubkey openssl hmac gmp\"" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DDEBUG -DNO_PLUTO -DSMARTCARD -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/scepclient scepclient.o pkcs10.o scep.o loglite.o ca.o crl.o certs.o constants.o defs.o fetch.o id.o keys.o lex.o ocsp.o pem.o pgpcert.o pkcs7.o smartcard.o x509.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread ../../src/libfreeswan/libfreeswan.a -ldl make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/scepclient' Making all in libfast make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfast' /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT dispatcher.lo -MD -MP -MF .deps/dispatcher.Tpo -c -o dispatcher.lo dispatcher.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT dispatcher.lo -MD -MP -MF .deps/dispatcher.Tpo -c dispatcher.c -fPIC -DPIC -o .libs/dispatcher.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT dispatcher.lo -MD -MP -MF .deps/dispatcher.Tpo -c dispatcher.c -o dispatcher.o >/dev/null 2>&1 mv -f .deps/dispatcher.Tpo .deps/dispatcher.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT request.lo -MD -MP -MF .deps/request.Tpo -c -o request.lo request.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT request.lo -MD -MP -MF .deps/request.Tpo -c request.c -fPIC -DPIC -o .libs/request.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT request.lo -MD -MP -MF .deps/request.Tpo -c request.c -o request.o >/dev/null 2>&1 mv -f .deps/request.Tpo .deps/request.Plo /bin/bash ../../libtool --tag=CC --mode=compile cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT session.lo -MD -MP -MF .deps/session.Tpo -c -o session.lo session.c libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT session.lo -MD -MP -MF .deps/session.Tpo -c session.c -fPIC -DPIC -o .libs/session.o libtool: compile: cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" "-DPACKAGE_STRING=\"strongSwan 4.3.2\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I/usr/include/ClearSilver -rdynamic -g -O2 -O2 -MT session.lo -MD -MP -MF .deps/session.Tpo -c session.c -o session.o >/dev/null 2>&1 mv -f .deps/session.Tpo .deps/session.Plo /bin/bash ../../libtool --tag=CC --mode=link cc -rdynamic -g -O2 -O2 -Wl,-Bsymbolic-functions -o libfast.la -rpath /usr/lib dispatcher.lo request.lo session.lo ../../src/libstrongswan/libstrongswan.la -lfcgi -lpthread -lneo_cgi -lneo_cs -lneo_utl -lz libtool: link: gcc -shared .libs/dispatcher.o .libs/request.o .libs/session.o -Wl,-rpath -Wl,/build/buildd/strongswan-4.3.2/src/libstrongswan/.libs ../../src/libstrongswan/.libs/libstrongswan.so -ldl /usr/lib/libfcgi.so -lnsl -lpthread -lneo_cgi -lneo_cs -lneo_utl -lz -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libfast.so.0 -o .libs/libfast.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libfast.so.0" && ln -s "libfast.so.0.0.0" "libfast.so.0") libtool: link: (cd ".libs" && rm -f "libfast.so" && ln -s "libfast.so.0.0.0" "libfast.so") libtool: link: ar cru .libs/libfast.a dispatcher.o request.o session.o libtool: link: ranlib .libs/libfast.a libtool: link: ( cd ".libs" && rm -f "libfast.la" && ln -s "../libfast.la" "libfast.la" ) make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfast' Making all in medsrv make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/medsrv' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/libfast -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT user.o -MD -MP -MF .deps/user.Tpo -c -o user.o user.c mv -f .deps/user.Tpo .deps/user.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/libfast -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT main.o -MD -MP -MF .deps/main.Tpo -c -o main.o main.c mv -f .deps/main.Tpo .deps/main.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/libfast -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT auth_filter.o -MD -MP -MF .deps/auth_filter.Tpo -c -o auth_filter.o `test -f 'filter/auth_filter.c' || echo './'`filter/auth_filter.c mv -f .deps/auth_filter.Tpo .deps/auth_filter.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/libfast -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT user_controller.o -MD -MP -MF .deps/user_controller.Tpo -c -o user_controller.o `test -f 'controller/user_controller.c' || echo './'`controller/user_controller.c mv -f .deps/user_controller.Tpo .deps/user_controller.Po cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../../src/libstrongswan -I../../src/libfast -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -MT peer_controller.o -MD -MP -MF .deps/peer_controller.Tpo -c -o peer_controller.o `test -f 'controller/peer_controller.c' || echo './'`controller/peer_controller.c mv -f .deps/peer_controller.Tpo .deps/peer_controller.Po /bin/bash ../../libtool --tag=CC --mode=link cc -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DPLUGINS=\""curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o medsrv.fcgi user.o main.o auth_filter.o user_controller.o peer_controller.o ../../src/libfast/libfast.la libtool: link: cc -rdynamic -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" "-DPLUGINS=\"curl ldap sha1 fips-prf random x509 pubkey openssl xcbc hmac agent gmp\"" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/medsrv.fcgi user.o main.o auth_filter.o user_controller.o peer_controller.o ../../src/libfast/.libs/libfast.so /build/buildd/strongswan-4.3.2/src/libstrongswan/.libs/libstrongswan.so -ldl /usr/lib/libfcgi.so -lnsl -lpthread -lneo_cgi -lneo_cs -lneo_utl -lz make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/src' Making all in testing make[2]: Entering directory `/build/buildd/strongswan-4.3.2/testing' sed \ -e "s:\@IPSEC_ROUTING_TABLE\@:220:" \ ./do-tests.in > do-tests chmod +x do-tests make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/testing' Making all in scripts make[2]: Entering directory `/build/buildd/strongswan-4.3.2/scripts' cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT bin2array.o -MD -MP -MF .deps/bin2array.Tpo -c -o bin2array.o bin2array.c mv -f .deps/bin2array.Tpo .deps/bin2array.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o bin2array bin2array.o libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o bin2array bin2array.o cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT bin2sql.o -MD -MP -MF .deps/bin2sql.Tpo -c -o bin2sql.o bin2sql.c mv -f .deps/bin2sql.Tpo .deps/bin2sql.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o bin2sql bin2sql.o libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o bin2sql bin2sql.o cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT id2sql.o -MD -MP -MF .deps/id2sql.Tpo -c -o id2sql.o id2sql.c mv -f .deps/id2sql.Tpo .deps/id2sql.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT key2keyid.o -MD -MP -MF .deps/key2keyid.Tpo -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:39: warning: unknown conversion type character 'N' in format key2keyid.c:39: warning: too many arguments for format key2keyid.c:41: warning: unknown conversion type character 'N' in format key2keyid.c:41: warning: unknown conversion type character 0xa in format key2keyid.c:41: warning: too many arguments for format key2keyid.c:43: warning: unknown conversion type character 'N' in format key2keyid.c:43: warning: unknown conversion type character 0xa in format key2keyid.c:43: warning: too many arguments for format key2keyid.c:61: warning: unknown conversion type character 'N' in format key2keyid.c:61: warning: too many arguments for format key2keyid.c:63: warning: unknown conversion type character 'N' in format key2keyid.c:63: warning: unknown conversion type character 0xa in format key2keyid.c:63: warning: too many arguments for format key2keyid.c:65: warning: unknown conversion type character 'N' in format key2keyid.c:65: warning: unknown conversion type character 0xa in format key2keyid.c:65: warning: too many arguments for format mv -f .deps/key2keyid.Tpo .deps/key2keyid.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT keyid2sql.o -MD -MP -MF .deps/keyid2sql.Tpo -c -o keyid2sql.o keyid2sql.c mv -f .deps/keyid2sql.Tpo .deps/keyid2sql.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT thread_analysis.o -MD -MP -MF .deps/thread_analysis.Tpo -c -o thread_analysis.o thread_analysis.c mv -f .deps/thread_analysis.Tpo .deps/thread_analysis.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o thread_analysis thread_analysis.o libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o thread_analysis thread_analysis.o cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT dh_speed.o -MD -MP -MF .deps/dh_speed.Tpo -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:58: warning: unknown conversion type character 'N' in format dh_speed.c:58: warning: too many arguments for format dh_speed.c:63: warning: unknown conversion type character 'N' in format dh_speed.c:63: warning: too many arguments for format mv -f .deps/dh_speed.Tpo .deps/dh_speed.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la -lrt libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -lrt cc -DPACKAGE_NAME=\"strongSwan\" -DPACKAGE_TARNAME=\"strongswan\" -DPACKAGE_VERSION=\"4.3.2\" -DPACKAGE_STRING=\"strongSwan\ 4.3.2\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE=\"strongswan\" -DVERSION=\"4.3.2\" -DPKCS11_DEFAULT_LIB=\"/usr/lib/opensc-pkcs11.so\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DIPSEC_ROUTING_TABLE=220 -DIPSEC_ROUTING_TABLE_PRIO=220 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DYYTEXT_POINTER=1 -DHAVE__BOOL=1 -DHAVE_STDBOOL_H=1 -DHAVE_DLADDR=1 -DHAVE_BACKTRACE=1 -DHAVE_PRCTL=1 -DHAVE_GETHOSTBYNAME_R=1 -DHAVE_STRUCT_SADB_X_POLICY_SADB_X_POLICY_PRIORITY=1 -DHAVE_IPSEC_MODE_BEET=1 -DHAVE_IPSEC_DIR_FWD=1 -DHAVE_PRINTF_HOOKS=1 -DME=1 -I. -I../src/libstrongswan -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -MT pubkey_speed.o -MD -MP -MF .deps/pubkey_speed.Tpo -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:107: warning: unknown conversion type character 'N' in format pubkey_speed.c:107: warning: too many arguments for format mv -f .deps/pubkey_speed.Tpo .deps/pubkey_speed.Po /bin/bash ../libtool --tag=CC --mode=link cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la -lrt libtool: link: cc -DIPSEC_PLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -g -O2 -O2 -Wl,-Bsymbolic-functions -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -lrt make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/scripts' make[2]: Entering directory `/build/buildd/strongswan-4.3.2' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/buildd/strongswan-4.3.2' make[1]: Leaving directory `/build/buildd/strongswan-4.3.2' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch dh_testdir #dpatch apply-all dh_testdir ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-nonblocking --enable-thread --enable-smartcard --enable-cisco-quirks --with-default-pkcs11=/usr/lib/opensc-pkcs11.so --enable-mediation --enable-medsrv --enable-medcli --enable-openssl --enable-agent --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-sql --disable-aes --disable-des --disable-fips-prf --disable-gmp --disable-md5 --disable-sha1 --disable-sha2 --enable-nm configure: WARNING: unrecognized options: --enable-nonblocking, --enable-thread checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking how to create a ustar tar archive... gnutar checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... gcc3 checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking for a BSD-compatible install... /usr/bin/install -c checking build system type... sparc-unknown-linux-gnu checking host system type... sparc-unknown-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 402653181 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... ar checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for gperf... no checking for perl... /usr/bin/perl checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for library containing dlopen... -ldl checking for dladdr... yes checking for backtrace... yes checking for prctl... yes checking for gethostbyname_r... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for gcc atomic operations... no checking for register_printf_function... yes checking for main in -lgmp... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lneo_cgi... yes checking for main in -lneo_utl... yes checking for main in -lz... yes checking for main in -lfcgi... yes checking fcgiapp.h usability... yes checking fcgiapp.h presence... yes checking for fcgiapp.h... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/fips/Makefile config.status: creating src/libfreeswan/Makefile config.status: creating src/pluto/Makefile config.status: creating src/whack/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon/plugins/eap_aka/Makefile config.status: creating src/charon/plugins/eap_identity/Makefile config.status: creating src/charon/plugins/eap_md5/Makefile config.status: creating src/charon/plugins/eap_gtc/Makefile config.status: creating src/charon/plugins/eap_sim/Makefile config.status: creating src/charon/plugins/eap_sim_file/Makefile config.status: creating src/charon/plugins/eap_mschapv2/Makefile config.status: creating src/charon/plugins/eap_radius/Makefile config.status: creating src/charon/plugins/kernel_netlink/Makefile config.status: creating src/charon/plugins/kernel_pfkey/Makefile config.status: creating src/charon/plugins/kernel_pfroute/Makefile config.status: creating src/charon/plugins/kernel_klips/Makefile config.status: creating src/charon/plugins/smp/Makefile config.status: creating src/charon/plugins/sql/Makefile config.status: creating src/charon/plugins/medsrv/Makefile config.status: creating src/charon/plugins/medcli/Makefile config.status: creating src/charon/plugins/nm/Makefile config.status: creating src/charon/plugins/uci/Makefile config.status: creating src/charon/plugins/stroke/Makefile config.status: creating src/charon/plugins/updown/Makefile config.status: creating src/charon/plugins/attr/Makefile config.status: creating src/charon/plugins/resolv_conf/Makefile config.status: creating src/charon/plugins/unit_tester/Makefile config.status: creating src/charon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --enable-nonblocking, --enable-thread /usr/bin/make CC="cc" CFLAGS="-g -O2 -O2" make[1]: Entering directory `/build/buildd/strongswan-4.3.2' Making all in src make[2]: Entering directory `/build/buildd/strongswan-4.3.2/src' Making all in . make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src' Making all in include make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/include' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/include' Making all in libstrongswan make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' /usr/bin/make all-recursive make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making all in . make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' make[5]: Nothing to be done for `all-am'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making all in plugins/sha1 make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' Making all in plugins/fips_prf make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' Making all in plugins/gmp make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' Making all in plugins/random make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' Making all in plugins/hmac make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' Making all in plugins/xcbc make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' Making all in plugins/pubkey make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' Making all in plugins/curl make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' Making all in plugins/agent make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making all in libfreeswan make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' Making all in starter make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/starter' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/starter' Making all in ipsec make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/ipsec' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/ipsec' Making all in _copyright make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_copyright' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_copyright' Making all in pluto make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/pluto' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/pluto' Making all in whack make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/whack' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/whack' Making all in charon make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' Making all in . make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' Making all in plugins/kernel_netlink make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' Making all in plugins/stroke make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' Making all in plugins/sql make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' Making all in plugins/updown make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' Making all in plugins/attr make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' Making all in plugins/eap_identity make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' Making all in plugins/eap_md5 make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' Making all in plugins/eap_gtc make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' Making all in plugins/eap_aka make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' Making all in plugins/eap_mschapv2 make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' Making all in plugins/medsrv make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' Making all in plugins/medcli make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' Making all in plugins/nm make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' Making all in plugins/resolv_conf make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' Making all in stroke make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' /usr/bin/make all-am make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' Making all in _updown make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown' Making all in _updown_espmark make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' Making all in openac make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/openac' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/openac' Making all in scepclient make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/scepclient' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/scepclient' Making all in libfast make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfast' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfast' Making all in medsrv make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/src' Making all in testing make[2]: Entering directory `/build/buildd/strongswan-4.3.2/testing' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/testing' Making all in scripts make[2]: Entering directory `/build/buildd/strongswan-4.3.2/scripts' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/scripts' make[2]: Entering directory `/build/buildd/strongswan-4.3.2' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/buildd/strongswan-4.3.2' make[1]: Leaving directory `/build/buildd/strongswan-4.3.2' touch build-stamp dh_testdir dh_testroot dh_clean dh_installdirs /usr/bin/make install DESTDIR=/build/buildd/strongswan-4.3.2/debian/tmp make[1]: Entering directory `/build/buildd/strongswan-4.3.2' Making install in src make[2]: Entering directory `/build/buildd/strongswan-4.3.2/src' Making install in . make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src' test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc" || /usr/bin/install -c -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc" test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/strongswan.conf" || /usr/bin/install -c -o root -g root -m 640 strongswan.conf /build/buildd/strongswan-4.3.2/debian/tmp/etc/strongswan.conf || true make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src' Making install in include make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/include' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/include' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/include' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/include' Making install in libstrongswan make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' /usr/bin/make install-recursive make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making install in . make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' test -z "/usr/lib" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'libstrongswan.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libstrongswan.la' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libstrongswan.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libstrongswan.la libtool: install: /usr/bin/install -c .libs/libstrongswan.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libstrongswan.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libstrongswan.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libstrongswan.a libtool: install: warning: remember to run `libtool --finish /usr/lib' make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making install in plugins/sha1 make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-sha1.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-sha1.so.0.0.0 libstrongswan-sha1.so.0 || { rm -f libstrongswan-sha1.so.0 && ln -s libstrongswan-sha1.so.0.0.0 libstrongswan-sha1.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-sha1.so.0.0.0 libstrongswan-sha1.so || { rm -f libstrongswan-sha1.so && ln -s libstrongswan-sha1.so.0.0.0 libstrongswan-sha1.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/sha1' Making install in plugins/fips_prf make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-fips-prf.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-fips-prf.so.0.0.0 libstrongswan-fips-prf.so.0 || { rm -f libstrongswan-fips-prf.so.0 && ln -s libstrongswan-fips-prf.so.0.0.0 libstrongswan-fips-prf.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-fips-prf.so.0.0.0 libstrongswan-fips-prf.so || { rm -f libstrongswan-fips-prf.so && ln -s libstrongswan-fips-prf.so.0.0.0 libstrongswan-fips-prf.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/fips_prf' Making install in plugins/gmp make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-gmp.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-gmp.so.0.0.0 libstrongswan-gmp.so.0 || { rm -f libstrongswan-gmp.so.0 && ln -s libstrongswan-gmp.so.0.0.0 libstrongswan-gmp.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-gmp.so.0.0.0 libstrongswan-gmp.so || { rm -f libstrongswan-gmp.so && ln -s libstrongswan-gmp.so.0.0.0 libstrongswan-gmp.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/gmp' Making install in plugins/random make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-random.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-random.so.0.0.0 libstrongswan-random.so.0 || { rm -f libstrongswan-random.so.0 && ln -s libstrongswan-random.so.0.0.0 libstrongswan-random.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-random.so.0.0.0 libstrongswan-random.so || { rm -f libstrongswan-random.so && ln -s libstrongswan-random.so.0.0.0 libstrongswan-random.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: /usr/bin/install -c .libs/libstrongswan-random.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/random' Making install in plugins/hmac make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-hmac.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-hmac.so.0.0.0 libstrongswan-hmac.so.0 || { rm -f libstrongswan-hmac.so.0 && ln -s libstrongswan-hmac.so.0.0.0 libstrongswan-hmac.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-hmac.so.0.0.0 libstrongswan-hmac.so || { rm -f libstrongswan-hmac.so && ln -s libstrongswan-hmac.so.0.0.0 libstrongswan-hmac.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/hmac' Making install in plugins/xcbc make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-xcbc.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-xcbc.so.0.0.0 libstrongswan-xcbc.so.0 || { rm -f libstrongswan-xcbc.so.0 && ln -s libstrongswan-xcbc.so.0.0.0 libstrongswan-xcbc.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-xcbc.so.0.0.0 libstrongswan-xcbc.so || { rm -f libstrongswan-xcbc.so && ln -s libstrongswan-xcbc.so.0.0.0 libstrongswan-xcbc.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-x509.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-x509.so.0.0.0 libstrongswan-x509.so.0 || { rm -f libstrongswan-x509.so.0 && ln -s libstrongswan-x509.so.0.0.0 libstrongswan-x509.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-x509.so.0.0.0 libstrongswan-x509.so || { rm -f libstrongswan-x509.so && ln -s libstrongswan-x509.so.0.0.0 libstrongswan-x509.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/x509' Making install in plugins/pubkey make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-pubkey.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-pubkey.so.0.0.0 libstrongswan-pubkey.so.0 || { rm -f libstrongswan-pubkey.so.0 && ln -s libstrongswan-pubkey.so.0.0.0 libstrongswan-pubkey.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-pubkey.so.0.0.0 libstrongswan-pubkey.so || { rm -f libstrongswan-pubkey.so && ln -s libstrongswan-pubkey.so.0.0.0 libstrongswan-pubkey.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/pubkey' Making install in plugins/curl make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-curl.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-curl.so.0.0.0 libstrongswan-curl.so.0 || { rm -f libstrongswan-curl.so.0 && ln -s libstrongswan-curl.so.0.0.0 libstrongswan-curl.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-curl.so.0.0.0 libstrongswan-curl.so || { rm -f libstrongswan-curl.so && ln -s libstrongswan-curl.so.0.0.0 libstrongswan-curl.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-ldap.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-ldap.so.0.0.0 libstrongswan-ldap.so.0 || { rm -f libstrongswan-ldap.so.0 && ln -s libstrongswan-ldap.so.0.0.0 libstrongswan-ldap.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-ldap.so.0.0.0 libstrongswan-ldap.so || { rm -f libstrongswan-ldap.so && ln -s libstrongswan-ldap.so.0.0.0 libstrongswan-ldap.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/ldap' Making install in plugins/openssl make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-openssl.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-openssl.so.0.0.0 libstrongswan-openssl.so.0 || { rm -f libstrongswan-openssl.so.0 && ln -s libstrongswan-openssl.so.0.0.0 libstrongswan-openssl.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-openssl.so.0.0.0 libstrongswan-openssl.so || { rm -f libstrongswan-openssl.so && ln -s libstrongswan-openssl.so.0.0.0 libstrongswan-openssl.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/openssl' Making install in plugins/agent make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[6]: Entering directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-agent.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-agent.so.0.0.0 libstrongswan-agent.so.0 || { rm -f libstrongswan-agent.so.0 && ln -s libstrongswan-agent.so.0.0.0 libstrongswan-agent.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-agent.so.0.0.0 libstrongswan-agent.so || { rm -f libstrongswan-agent.so && ln -s libstrongswan-agent.so.0.0.0 libstrongswan-agent.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan/plugins/agent' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libstrongswan' Making install in libfreeswan make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man3" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3" /usr/bin/install -c -m 644 'anyaddr.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/anyaddr.3' /usr/bin/install -c -m 644 'atoaddr.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/atoaddr.3' /usr/bin/install -c -m 644 'atoasr.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/atoasr.3' /usr/bin/install -c -m 644 'atosa.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/atosa.3' /usr/bin/install -c -m 644 'atoul.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/atoul.3' /usr/bin/install -c -m 644 'goodmask.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/goodmask.3' /usr/bin/install -c -m 644 'initaddr.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/initaddr.3' /usr/bin/install -c -m 644 'initsubnet.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/initsubnet.3' /usr/bin/install -c -m 644 'keyblobtoid.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/keyblobtoid.3' /usr/bin/install -c -m 644 'portof.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/portof.3' /usr/bin/install -c -m 644 'prng.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/prng.3' /usr/bin/install -c -m 644 'rangetosubnet.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/rangetosubnet.3' /usr/bin/install -c -m 644 'sameaddr.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/sameaddr.3' /usr/bin/install -c -m 644 'subnetof.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/subnetof.3' /usr/bin/install -c -m 644 'ttoaddr.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/ttoaddr.3' /usr/bin/install -c -m 644 'ttodata.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/ttodata.3' /usr/bin/install -c -m 644 'ttosa.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/ttosa.3' /usr/bin/install -c -m 644 'ttoul.3' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man3/ttoul.3' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfreeswan' Making install in starter make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/starter' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/starter' test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/certs" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/acerts" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/crls" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -o root -g root -d "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/reqs" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -o root -g root -d -m 750 "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.d/private" || true test -e "/build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -o root -g root -m 644 ipsec.conf /build/buildd/strongswan-4.3.2/debian/tmp/etc/ipsec.conf || true test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'starter' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/starter' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/starter /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/starter test -z "/usr/share/man/man5" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man5" /usr/bin/install -c -m 644 'ipsec.conf.5' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man5/ipsec.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 'starter.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/starter.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/starter' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/starter' Making install in ipsec make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/ipsec' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/ipsec' test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/sbin" /usr/bin/install -c 'ipsec' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/sbin/ipsec' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 'ipsec.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/ipsec.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/ipsec' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/ipsec' Making install in _copyright make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_copyright' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/_copyright' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c '_copyright' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/_copyright' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/_copyright /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/_copyright test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 '_copyright.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/_copyright.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_copyright' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_copyright' Making install in pluto make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/pluto' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/pluto' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'pluto' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/pluto' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/pluto /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/pluto /bin/bash ../../libtool --mode=install /usr/bin/install -c '_pluto_adns' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/_pluto_adns' libtool: install: /usr/bin/install -c _pluto_adns /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/_pluto_adns test -z "/usr/share/man/man5" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man5" /usr/bin/install -c -m 644 'ipsec.secrets.5' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man5/ipsec.secrets.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 'pluto.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/pluto.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/pluto' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/pluto' Making install in whack make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/whack' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/whack' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'whack' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/whack' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/whack /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/whack make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/whack' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/whack' Making install in charon make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' Making install in . make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'charon' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/charon' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/charon /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' Making install in plugins/kernel_netlink make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-kernel-netlink.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-kernel-netlink.so.0.0.0 libstrongswan-kernel-netlink.so.0 || { rm -f libstrongswan-kernel-netlink.so.0 && ln -s libstrongswan-kernel-netlink.so.0.0.0 libstrongswan-kernel-netlink.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-kernel-netlink.so.0.0.0 libstrongswan-kernel-netlink.so || { rm -f libstrongswan-kernel-netlink.so && ln -s libstrongswan-kernel-netlink.so.0.0.0 libstrongswan-kernel-netlink.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/kernel_netlink' Making install in plugins/stroke make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-stroke.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-stroke.so.0.0.0 libstrongswan-stroke.so.0 || { rm -f libstrongswan-stroke.so.0 && ln -s libstrongswan-stroke.so.0.0.0 libstrongswan-stroke.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-stroke.so.0.0.0 libstrongswan-stroke.so || { rm -f libstrongswan-stroke.so && ln -s libstrongswan-stroke.so.0.0.0 libstrongswan-stroke.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/stroke' Making install in plugins/sql make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'pool' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/pool' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/pool /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/pool test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-sql.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-sql.so.0.0.0 libstrongswan-sql.so.0 || { rm -f libstrongswan-sql.so.0 && ln -s libstrongswan-sql.so.0.0.0 libstrongswan-sql.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-sql.so.0.0.0 libstrongswan-sql.so || { rm -f libstrongswan-sql.so && ln -s libstrongswan-sql.so.0.0.0 libstrongswan-sql.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/sql' Making install in plugins/updown make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-updown.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-updown.so.0.0.0 libstrongswan-updown.so.0 || { rm -f libstrongswan-updown.so.0 && ln -s libstrongswan-updown.so.0.0.0 libstrongswan-updown.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-updown.so.0.0.0 libstrongswan-updown.so || { rm -f libstrongswan-updown.so && ln -s libstrongswan-updown.so.0.0.0 libstrongswan-updown.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/updown' Making install in plugins/attr make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-attr.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-attr.so.0.0.0 libstrongswan-attr.so.0 || { rm -f libstrongswan-attr.so.0 && ln -s libstrongswan-attr.so.0.0.0 libstrongswan-attr.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-attr.so.0.0.0 libstrongswan-attr.so || { rm -f libstrongswan-attr.so && ln -s libstrongswan-attr.so.0.0.0 libstrongswan-attr.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/attr' Making install in plugins/eap_identity make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-eapidentity.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapidentity.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-eapidentity.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapidentity.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapidentity.so.0.0.0 libstrongswan-eapidentity.so.0 || { rm -f libstrongswan-eapidentity.so.0 && ln -s libstrongswan-eapidentity.so.0.0.0 libstrongswan-eapidentity.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapidentity.so.0.0.0 libstrongswan-eapidentity.so || { rm -f libstrongswan-eapidentity.so && ln -s libstrongswan-eapidentity.so.0.0.0 libstrongswan-eapidentity.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-eapidentity.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapidentity.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eapidentity.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapidentity.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapidentity.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapidentity.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_identity' Making install in plugins/eap_md5 make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-eapmd5.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmd5.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-eapmd5.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmd5.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapmd5.so.0.0.0 libstrongswan-eapmd5.so.0 || { rm -f libstrongswan-eapmd5.so.0 && ln -s libstrongswan-eapmd5.so.0.0.0 libstrongswan-eapmd5.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapmd5.so.0.0.0 libstrongswan-eapmd5.so || { rm -f libstrongswan-eapmd5.so && ln -s libstrongswan-eapmd5.so.0.0.0 libstrongswan-eapmd5.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-eapmd5.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmd5.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eapmd5.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmd5.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmd5.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmd5.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_md5' Making install in plugins/eap_gtc make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-eapgtc.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapgtc.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-eapgtc.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapgtc.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapgtc.so.0.0.0 libstrongswan-eapgtc.so.0 || { rm -f libstrongswan-eapgtc.so.0 && ln -s libstrongswan-eapgtc.so.0.0.0 libstrongswan-eapgtc.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapgtc.so.0.0.0 libstrongswan-eapgtc.so || { rm -f libstrongswan-eapgtc.so && ln -s libstrongswan-eapgtc.so.0.0.0 libstrongswan-eapgtc.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-eapgtc.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapgtc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eapgtc.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapgtc.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapgtc.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapgtc.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_gtc' Making install in plugins/eap_aka make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-eapaka.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapaka.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-eapaka.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapaka.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapaka.so.0.0.0 libstrongswan-eapaka.so.0 || { rm -f libstrongswan-eapaka.so.0 && ln -s libstrongswan-eapaka.so.0.0.0 libstrongswan-eapaka.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapaka.so.0.0.0 libstrongswan-eapaka.so || { rm -f libstrongswan-eapaka.so && ln -s libstrongswan-eapaka.so.0.0.0 libstrongswan-eapaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-eapaka.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapaka.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eapaka.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapaka.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapaka.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapaka.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_aka' Making install in plugins/eap_mschapv2 make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-eapmschapv2.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-eapmschapv2.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapmschapv2.so.0.0.0 libstrongswan-eapmschapv2.so.0 || { rm -f libstrongswan-eapmschapv2.so.0 && ln -s libstrongswan-eapmschapv2.so.0.0.0 libstrongswan-eapmschapv2.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapmschapv2.so.0.0.0 libstrongswan-eapmschapv2.so || { rm -f libstrongswan-eapmschapv2.so && ln -s libstrongswan-eapmschapv2.so.0.0.0 libstrongswan-eapmschapv2.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-eapmschapv2.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eapmschapv2.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_mschapv2' Making install in plugins/eap_radius make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-eapradius.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapradius.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-eapradius.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapradius.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapradius.so.0.0.0 libstrongswan-eapradius.so.0 || { rm -f libstrongswan-eapradius.so.0 && ln -s libstrongswan-eapradius.so.0.0.0 libstrongswan-eapradius.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-eapradius.so.0.0.0 libstrongswan-eapradius.so || { rm -f libstrongswan-eapradius.so && ln -s libstrongswan-eapradius.so.0.0.0 libstrongswan-eapradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-eapradius.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapradius.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eapradius.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapradius.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapradius.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eapradius.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/eap_radius' Making install in plugins/medsrv make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-medsrv.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-medsrv.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-medsrv.so.0.0.0 libstrongswan-medsrv.so.0 || { rm -f libstrongswan-medsrv.so.0 && ln -s libstrongswan-medsrv.so.0.0.0 libstrongswan-medsrv.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-medsrv.so.0.0.0 libstrongswan-medsrv.so || { rm -f libstrongswan-medsrv.so && ln -s libstrongswan-medsrv.so.0.0.0 libstrongswan-medsrv.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-medsrv.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.la libtool: install: /usr/bin/install -c .libs/libstrongswan-medsrv.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medsrv' Making install in plugins/medcli make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-medcli.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-medcli.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-medcli.so.0.0.0 libstrongswan-medcli.so.0 || { rm -f libstrongswan-medcli.so.0 && ln -s libstrongswan-medcli.so.0.0.0 libstrongswan-medcli.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-medcli.so.0.0.0 libstrongswan-medcli.so || { rm -f libstrongswan-medcli.so && ln -s libstrongswan-medcli.so.0.0.0 libstrongswan-medcli.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-medcli.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.la libtool: install: /usr/bin/install -c .libs/libstrongswan-medcli.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/medcli' Making install in plugins/nm make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-nm.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nm.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-nm.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nm.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-nm.so.0.0.0 libstrongswan-nm.so.0 || { rm -f libstrongswan-nm.so.0 && ln -s libstrongswan-nm.so.0.0.0 libstrongswan-nm.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-nm.so.0.0.0 libstrongswan-nm.so || { rm -f libstrongswan-nm.so && ln -s libstrongswan-nm.so.0.0.0 libstrongswan-nm.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-nm.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nm.la libtool: install: /usr/bin/install -c .libs/libstrongswan-nm.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nm.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nm.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nm.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/nm' Making install in plugins/resolv_conf make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/plugins" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins" /bin/bash ../../../../libtool --mode=install /usr/bin/install -c 'libstrongswan-resolv-conf.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolv-conf.la' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolv-conf.so.0.0.0 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolv-conf.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-resolv-conf.so.0.0.0 libstrongswan-resolv-conf.so.0 || { rm -f libstrongswan-resolv-conf.so.0 && ln -s libstrongswan-resolv-conf.so.0.0.0 libstrongswan-resolv-conf.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins && { ln -s -f libstrongswan-resolv-conf.so.0.0.0 libstrongswan-resolv-conf.so || { rm -f libstrongswan-resolv-conf.so && ln -s libstrongswan-resolv-conf.so.0.0.0 libstrongswan-resolv-conf.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan-resolv-conf.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolv-conf.la libtool: install: /usr/bin/install -c .libs/libstrongswan-resolv-conf.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolv-conf.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolv-conf.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolv-conf.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon/plugins/resolv_conf' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/charon' Making install in stroke make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' /usr/bin/make install-am make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' make[5]: Entering directory `/build/buildd/strongswan-4.3.2/src/stroke' make[5]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'stroke' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/stroke' libtool: install: /usr/bin/install -c stroke /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/stroke make[5]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/stroke' Making install in _updown make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /usr/bin/install -c '_updown' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/_updown' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 '_updown.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/_updown.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown' Making install in _updown_espmark make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /usr/bin/install -c '_updown_espmark' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/_updown_espmark' test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 '_updown_espmark.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/_updown_espmark.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/_updown_espmark' Making install in openac make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/openac' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/openac' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'openac' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/openac' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/openac /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/openac test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 'openac.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/openac.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/openac' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/openac' Making install in scepclient make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/scepclient' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/scepclient' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'scepclient' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/scepclient' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/scepclient /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/scepclient test -z "/usr/share/man/man8" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8" /usr/bin/install -c -m 644 'scepclient.8' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/share/man/man8/scepclient.8' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/scepclient' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/scepclient' Making install in libfast make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfast' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/libfast' test -z "/usr/lib" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'libfast.la' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libfast.la' libtool: install: warning: relinking `libfast.la' libtool: install: (cd /build/buildd/strongswan-4.3.2/src/libfast; /bin/bash /build/buildd/strongswan-4.3.2/libtool --tag CC --mode=relink cc -rdynamic -g -O2 -O2 -Wl,-Bsymbolic-functions -o libfast.la -rpath /usr/lib dispatcher.lo request.lo session.lo ../../src/libstrongswan/libstrongswan.la -lfcgi -lpthread -lneo_cgi -lneo_cs -lneo_utl -lz -inst-prefix-dir /build/buildd/strongswan-4.3.2/debian/tmp) libtool: relink: gcc -shared .libs/dispatcher.o .libs/request.o .libs/session.o -L/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib -L/usr/lib -lstrongswan -ldl -lfcgi -lnsl -lpthread -lneo_cgi -lneo_cs -lneo_utl -lz -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libfast.so.0 -o .libs/libfast.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libfast.so.0.0.0T /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libfast.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib && { ln -s -f libfast.so.0.0.0 libfast.so.0 || { rm -f libfast.so.0 && ln -s libfast.so.0.0.0 libfast.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib && { ln -s -f libfast.so.0.0.0 libfast.so || { rm -f libfast.so && ln -s libfast.so.0.0.0 libfast.so; }; }) libtool: install: /usr/bin/install -c .libs/libfast.lai /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libfast.la libtool: install: /usr/bin/install -c .libs/libfast.a /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libfast.a libtool: install: chmod 644 /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libfast.a libtool: install: ranlib /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/libfast.a libtool: install: warning: remember to run `libtool --finish /usr/lib' make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfast' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/libfast' Making install in medsrv make[3]: Entering directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[4]: Entering directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/lib/ipsec/medsrv" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv" /bin/bash ../../libtool --mode=install /usr/bin/install -c 'medsrv.fcgi' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/medsrv.fcgi' libtool: install: warning: `../../src/libfast/libfast.la' has not been installed in `/usr/lib' libtool: install: warning: `/build/buildd/strongswan-4.3.2/src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/medsrv.fcgi /build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/medsrv.fcgi test -z "/usr/lib/ipsec/medsrv/templates" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates" /usr/bin/install -c -m 644 'templates/header.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/header.cs' /usr/bin/install -c -m 644 'templates/footer.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/footer.cs' test -z "/usr/lib/ipsec/medsrv/templates/peer" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/peer" /usr/bin/install -c -m 644 'templates/peer/add.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/peer/add.cs' /usr/bin/install -c -m 644 'templates/peer/edit.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/peer/edit.cs' /usr/bin/install -c -m 644 'templates/peer/list.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/peer/list.cs' test -z "/usr/lib/ipsec/medsrv/templates/static" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static" /usr/bin/install -c -m 644 'templates/header.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/header.cs' /usr/bin/install -c -m 644 'templates/footer.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/footer.cs' /usr/bin/install -c -m 644 'templates/static/style.css' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/style.css' /usr/bin/install -c -m 644 'templates/static/strongswan.png' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/strongswan.png' /usr/bin/install -c -m 644 'templates/static/favicon.ico' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/favicon.ico' /usr/bin/install -c -m 644 'templates/static/mootools.js' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/mootools.js' /usr/bin/install -c -m 644 'templates/static/script.js' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/static/script.js' test -z "/usr/lib/ipsec/medsrv/templates/user" || /bin/mkdir -p "/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/user" /usr/bin/install -c -m 644 'templates/user/add.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/user/add.cs' /usr/bin/install -c -m 644 'templates/user/edit.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/user/edit.cs' /usr/bin/install -c -m 644 'templates/user/login.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/user/login.cs' /usr/bin/install -c -m 644 'templates/user/help.cs' '/build/buildd/strongswan-4.3.2/debian/tmp/usr/lib/ipsec/medsrv/templates/user/help.cs' make[4]: Leaving directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/src/medsrv' make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/src' Making install in testing make[2]: Entering directory `/build/buildd/strongswan-4.3.2/testing' make[3]: Entering directory `/build/buildd/strongswan-4.3.2/testing' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/testing' make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/testing' Making install in scripts make[2]: Entering directory `/build/buildd/strongswan-4.3.2/scripts' make[3]: Entering directory `/build/buildd/strongswan-4.3.2/scripts' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2/scripts' make[2]: Leaving directory `/build/buildd/strongswan-4.3.2/scripts' make[2]: Entering directory `/build/buildd/strongswan-4.3.2' make[3]: Entering directory `/build/buildd/strongswan-4.3.2' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/build/buildd/strongswan-4.3.2' make[2]: Leaving directory `/build/buildd/strongswan-4.3.2' make[1]: Leaving directory `/build/buildd/strongswan-4.3.2' # install files from debian/tmp into proper package dirs dh_install # special handling for padlock, as it is only built on i386 # and additional files not covered by upstream makefile... install --mode=0600 /build/buildd/strongswan-4.3.2/debian/ipsec.secrets.proto /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.secrets # also "patch" ipsec.conf to include the debconf-managed file echo >> /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf echo "include /var/lib/strongswan/ipsec.conf.inc" >> /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf # and to enable both IKEv1 and IKEv2 by default sed -r 's/^[ \t]+# *plutostart=(yes|no) */\tplutostart=yes/;s/^[ \t]+# *charonstart=(yes|no) */\tcharonstart=yes/' < /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf > /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf.tmp mv /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf.tmp /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf # set permissions on ipsec.secrets chmod 600 /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.secrets #chmod 644 /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.conf chmod 700 -R /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.d/private/ # don't know why they come with +x set by default... #chmod 644 /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.d/policies/* #chmod 644 /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/ipsec.d/examples/* # this is handled by update-rc.d rm -rf /build/buildd/strongswan-4.3.2/debian/strongswan-starter/etc/rc?.d dh_installdocs -pstrongswan -n # change the paths in the installed doc files (but only in regular # files, not in links to the outside of the build tree !) # TODO: check if we still need this ( cd /build/buildd/strongswan-4.3.2/debian/strongswan/; \ for f in `grep "/usr/local/" --recursive --files-with-match *`; \ do \ if [ -f $f -a ! -L $f ]; then \ cp $f $f.old; \ sed 's/\/usr\/local\//\/usr\//' $f.old > $f; \ rm $f.old; \ fi; \ done ) # the logcheck ignore files install -D --mode=0600 /build/buildd/strongswan-4.3.2/debian/logcheck.ignore.paranoid /build/buildd/strongswan-4.3.2/debian/libstrongswan/etc/logcheck/ignore.d.paranoid/strongswan install -D --mode=0600 /build/buildd/strongswan-4.3.2/debian/logcheck.ignore.server /build/buildd/strongswan-4.3.2/debian/libstrongswan/etc/logcheck/ignore.d.server/strongswan install -D --mode=0600 /build/buildd/strongswan-4.3.2/debian/logcheck.ignore.server /build/buildd/strongswan-4.3.2/debian/libstrongswan/etc/logcheck/ignore.d.workstation/strongswan install -D --mode=0600 /build/buildd/strongswan-4.3.2/debian/logcheck.violations.ignore /build/buildd/strongswan-4.3.2/debian/libstrongswan/etc/logcheck/violations.ignore.d/strongswan # more lintian cleanups find /build/buildd/strongswan-4.3.2/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /build/buildd/strongswan-4.3.2/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf # and lintian overrides install --mode=0644 /build/buildd/strongswan-4.3.2/debian/strongswan.lintian-overrides /build/buildd/strongswan-4.3.2/debian/libstrongswan/usr/share/lintian/overrides/strongswan /usr/bin/make -f debian/rules binary-common DH_OPTIONS=-a make[1]: Entering directory `/build/buildd/strongswan-4.3.2' dh_testdir dh_testroot dh_installdirs dh_installinit --name=ipsec dh_installdebconf dh_installchangelogs NEWS dh_installdocs README dh_link dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform sparc: libstrongswan strongswan-starter strongswan-ikev1 strongswan-ikev2 strongswan-nm dh_strip debug symbol extraction: packages to act on: libstrongswan strongswan-starter strongswan-ikev1 strongswan-ikev2 strongswan-nm dh_strip debug symbol extraction: ignored packages: WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/strongswan-4.3.2/debian/libstrongswan-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libstrongswan-dbgsym' in `../libstrongswan-dbgsym_4.3.2-1ubuntu2_sparc.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/strongswan-4.3.2/debian/strongswan-starter-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-starter-dbgsym' in `../strongswan-starter-dbgsym_4.3.2-1ubuntu2_sparc.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/strongswan-4.3.2/debian/strongswan-ikev1-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-ikev1-dbgsym' in `../strongswan-ikev1-dbgsym_4.3.2-1ubuntu2_sparc.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/strongswan-4.3.2/debian/strongswan-ikev2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-ikev2-dbgsym' in `../strongswan-ikev2-dbgsym_4.3.2-1ubuntu2_sparc.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/strongswan-4.3.2/debian/strongswan-nm-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-nm-dbgsym' in `../strongswan-nm-dbgsym_4.3.2-1ubuntu2_sparc.ddeb'. dh_compress dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d dh_makeshlibs dh_installdeb dh_shlibdeps dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so.0.0.0 contains an unresolvable reference to symbol ocsp_status_names: it's probably a plugin. dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so.0.0.0 contains an unresolvable reference to symbol dbg: it's probably a plugin. dpkg-shlibdeps: warning: 1 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-openssl.so.0.0.0 contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin. dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so.0.0.0 contains an unresolvable reference to symbol memxor: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so.0.0.0 contains an unresolvable reference to symbol pgp_sym_alg_names: it's probably a plugin. dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so.0.0.0 contains an unresolvable reference to symbol lib: it's probably a plugin. dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so.0.0.0 contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin. dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so.0.0.0 contains an unresolvable reference to symbol charon: it's probably a plugin. dpkg-shlibdeps: warning: 1 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so.0.0.0 contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 61 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-medsrv.so.0.0.0 contains an unresolvable reference to symbol auth_cfg_create: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-eapmd5.so.0.0.0 contains an unresolvable reference to symbol chunk_length: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-curl.so.0.0.0 contains an unresolvable reference to symbol chunk_empty: it's probably a plugin. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-eapgtc.so.0.0.0 contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-agent.so.0.0.0 contains an unresolvable reference to symbol ref_put: it's probably a plugin. dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.so.0.0.0 contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-eapradius.so.0.0.0 contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-ldap.so.0.0.0 contains an unresolvable reference to symbol lib: it's probably a plugin. dpkg-shlibdeps: warning: 1 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-eapaka.so.0.0.0 contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-medcli.so.0.0.0 contains an unresolvable reference to symbol enumerator_create_single: it's probably a plugin. dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.0.0.0 contains an unresolvable reference to symbol ipcomp_transform_names: it's probably a plugin. dpkg-shlibdeps: warning: 23 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/strongswan-ikev2/usr/lib/ipsec/plugins/libstrongswan-eapidentity.so.0.0.0 contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/strongswan-ikev2/usr/lib/ipsec/charon" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: debian/strongswan-nm/usr/lib/ipsec/plugins/libstrongswan-nm.so.0.0.0 contains an unresolvable reference to symbol rwlock_create: it's probably a plugin. dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libdbus-1.so.3 could be avoided if "debian/strongswan-nm/usr/lib/ipsec/plugins/libstrongswan-nm.so.0.0.0" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on librt.so.1 could be avoided if "debian/strongswan-nm/usr/lib/ipsec/plugins/libstrongswan-nm.so.0.0.0" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libpthread.so.0 could be avoided if "debian/strongswan-nm/usr/lib/ipsec/plugins/libstrongswan-nm.so.0.0.0" were not uselessly linked against it (they use none of its symbols). dh_gencontrol dh_md5sums dh_builddeb pkgstriptranslations: processing control file: ./debian/libstrongswan/DEBIAN/control, package libstrongswan, directory ./debian/libstrongswan pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory ./debian/strongswan-starter pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev1/DEBIAN/control, package strongswan-ikev1, directory ./debian/strongswan-ikev1 pkgstriptranslations: strongswan-ikev1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev2/DEBIAN/control, package strongswan-ikev2, directory ./debian/strongswan-ikev2 pkgstriptranslations: strongswan-ikev2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory ./debian/strongswan-nm pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: preparing translation tarball strongswan_4.3.2-1ubuntu2_sparc_translations.tar.gz...done (15 files) pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libstrongswan/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libstrongswan' in `../libstrongswan_4.3.2-1ubuntu2_sparc.deb'. pkgstriptranslations: processing control file: ./debian/libstrongswan/DEBIAN/control, package libstrongswan, directory ./debian/libstrongswan pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory ./debian/strongswan-starter pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev1/DEBIAN/control, package strongswan-ikev1, directory ./debian/strongswan-ikev1 pkgstriptranslations: strongswan-ikev1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev2/DEBIAN/control, package strongswan-ikev2, directory ./debian/strongswan-ikev2 pkgstriptranslations: strongswan-ikev2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory ./debian/strongswan-nm pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/strongswan-starter/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_4.3.2-1ubuntu2_sparc.deb'. pkgstriptranslations: processing control file: ./debian/libstrongswan/DEBIAN/control, package libstrongswan, directory ./debian/libstrongswan pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory ./debian/strongswan-starter pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev1/DEBIAN/control, package strongswan-ikev1, directory ./debian/strongswan-ikev1 pkgstriptranslations: strongswan-ikev1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev2/DEBIAN/control, package strongswan-ikev2, directory ./debian/strongswan-ikev2 pkgstriptranslations: strongswan-ikev2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory ./debian/strongswan-nm pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/strongswan-ikev1/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-ikev1' in `../strongswan-ikev1_4.3.2-1ubuntu2_sparc.deb'. pkgstriptranslations: processing control file: ./debian/libstrongswan/DEBIAN/control, package libstrongswan, directory ./debian/libstrongswan pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory ./debian/strongswan-starter pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev1/DEBIAN/control, package strongswan-ikev1, directory ./debian/strongswan-ikev1 pkgstriptranslations: strongswan-ikev1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev2/DEBIAN/control, package strongswan-ikev2, directory ./debian/strongswan-ikev2 pkgstriptranslations: strongswan-ikev2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory ./debian/strongswan-nm pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/strongswan-ikev2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-ikev2' in `../strongswan-ikev2_4.3.2-1ubuntu2_sparc.deb'. pkgstriptranslations: processing control file: ./debian/libstrongswan/DEBIAN/control, package libstrongswan, directory ./debian/libstrongswan pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory ./debian/strongswan-starter pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev1/DEBIAN/control, package strongswan-ikev1, directory ./debian/strongswan-ikev1 pkgstriptranslations: strongswan-ikev1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-ikev2/DEBIAN/control, package strongswan-ikev2, directory ./debian/strongswan-ikev2 pkgstriptranslations: strongswan-ikev2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory ./debian/strongswan-nm pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/strongswan-nm/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_4.3.2-1ubuntu2_sparc.deb'. make[1]: Leaving directory `/build/buildd/strongswan-4.3.2' dpkg-genchanges -B -mUbuntu/sparc Build Daemon >../strongswan_4.3.2-1ubuntu2_sparc.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code Use of uninitialized value within %f2p in hash element at /usr/bin/dpkg-genchanges line 503. Use of uninitialized value within @_ in list assignment at /usr/share/perl5/Dpkg/Arch.pm line 315. Use of uninitialized value $b in string eq at /usr/share/perl5/Dpkg/Arch.pm line 317. Use of uninitialized value $_ in pattern match (m//) at /usr/share/perl5/Dpkg/Arch.pm line 254. Use of uninitialized value $arch in hash element at /usr/share/perl5/Dpkg/Arch.pm line 261. dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20090930-1137 Publishing chroot-autobuild/build/buildd/strongswan_4.3.2-1ubuntu2_sparc_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/libstrongswan_4.3.2-1ubuntu2_sparc.deb: new debian package, version 2.0. size 179584 bytes: control archive= 1414 bytes. 196 bytes, 5 lines conffiles 833 bytes, 20 lines control 1033 bytes, 13 lines md5sums 135 bytes, 7 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 281 bytes, 8 lines shlibs Package: libstrongswan Source: strongswan Version: 4.3.2-1ubuntu2 Architecture: sparc Maintainer: Ubuntu Developers Installed-Size: 520 Depends: libc6 (>= 2.8), libgmp3c2, libssl0.9.8 (>= 0.9.8f-5), openssl Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. Original-Maintainer: Rene Mayrhofer chroot-autobuild/build/buildd/strongswan-starter_4.3.2-1ubuntu2_sparc.deb: new debian package, version 2.0. size 281592 bytes: control archive= 26140 bytes. 53 bytes, 3 lines conffiles 1612 bytes, 47 lines * config #!/bin/sh 1034 bytes, 21 lines control 1417 bytes, 21 lines md5sums 12359 bytes, 328 lines * postinst #!/bin/bash 1580 bytes, 60 lines * postrm #!/bin/sh 1206 bytes, 49 lines * prerm #!/bin/sh 84 bytes, 2 lines shlibs 69772 bytes, 784 lines templates Package: strongswan-starter Source: strongswan Version: 4.3.2-1ubuntu2 Architecture: sparc Maintainer: Ubuntu Developers Installed-Size: 872 Depends: libc6 (>= 2.8), libgmp3c2, libstrongswan, debconf (>= 0.5) | debconf-2.0, strongswan-ikev1 | strongswan-ikev2 Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control both pluto and charon from the command line. It parses ipsec.conf and loads the configurations to the daemons. While the IKEv2 daemon can use other configuration backends, the IKEv1 daemon is limited to configurations from ipsec.conf. Original-Maintainer: Rene Mayrhofer chroot-autobuild/build/buildd/strongswan-ikev1_4.3.2-1ubuntu2_sparc.deb: new debian package, version 2.0. size 350434 bytes: control archive= 1042 bytes. 1069 bytes, 25 lines control 470 bytes, 7 lines md5sums Package: strongswan-ikev1 Source: strongswan Version: 4.3.2-1ubuntu2 Architecture: sparc Maintainer: Ubuntu Developers Installed-Size: 816 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.7), libstrongswan, strongswan-starter, bsdmainutils, debianutils (>= 1.7), ipsec-tools, host, iproute Suggests: curl Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: openswan Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v1) daemon StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . Pluto is an IPsec IKEv1 daemon. It was inherited from the FreeS/WAN project, but provides improved X.509 certificate support and other features. . Pluto can run in parallel with charon, the newer IKEv2 daemon. Original-Maintainer: Rene Mayrhofer chroot-autobuild/build/buildd/strongswan-ikev2_4.3.2-1ubuntu2_sparc.deb: new debian package, version 2.0. size 250490 bytes: control archive= 1611 bytes. 1189 bytes, 25 lines control 1341 bytes, 16 lines md5sums 135 bytes, 7 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 496 bytes, 12 lines shlibs Package: strongswan-ikev2 Source: strongswan Version: 4.3.2-1ubuntu2 Architecture: sparc Maintainer: Ubuntu Developers Installed-Size: 752 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.6), libcurl3 (>= 7.16.2-1), libgmp3c2, libldap-2.4-2 (>= 2.4.7), libpam0g (>= 0.99.7.1), libstrongswan, strongswan-starter | strongswan-nm, bsdmainutils, debianutils (>= 1.7), ipsec-tools, host, iproute Suggests: curl Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. . This build of charon can run in parallel with pluto, the IKEv1 daemon. Original-Maintainer: Rene Mayrhofer chroot-autobuild/build/buildd/strongswan-nm_4.3.2-1ubuntu2_sparc.deb: new debian package, version 2.0. size 45144 bytes: control archive= 1114 bytes. 1070 bytes, 21 lines control 311 bytes, 4 lines md5sums 135 bytes, 7 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 33 bytes, 1 lines shlibs Package: strongswan-nm Source: strongswan Version: 4.3.2-1ubuntu2 Architecture: sparc Maintainer: Ubuntu Developers Installed-Size: 128 Depends: libc6 (>= 2.6), libdbus-1-3 (>= 1.0.2), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.14.0), libnm-glib2 (>= 0.8~a~git.20090917t210753.fdb5ef2), strongswan-ikev2 Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: Rene Mayrhofer chroot-autobuild/build/buildd/libstrongswan_4.3.2-1ubuntu2_sparc.deb: drwxr-xr-x root/root 0 2009-09-30 11:36 ./ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/logcheck/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/logcheck/ignore.d.paranoid/ -rw-r--r-- root/root 632 2009-09-30 11:36 ./etc/logcheck/ignore.d.paranoid/strongswan drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 782 2009-09-30 11:36 ./etc/logcheck/ignore.d.server/strongswan drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/logcheck/ignore.d.workstation/ -rw-r--r-- root/root 782 2009-09-30 11:36 ./etc/logcheck/ignore.d.workstation/strongswan drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 32 2009-09-30 11:36 ./etc/logcheck/violations.ignore.d/strongswan -rw-r--r-- root/root 638 2009-09-30 11:36 ./etc/strongswan.conf drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/share/lintian/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 203 2009-09-30 11:36 ./usr/share/lintian/overrides/strongswan drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 22843 2009-06-19 06:13 ./usr/share/doc/libstrongswan/changelog.gz -rw-r--r-- root/root 29895 2009-06-17 10:37 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 18825 2009-09-30 11:29 ./usr/share/doc/libstrongswan/copyright -rw-r--r-- root/root 6261 2009-09-30 11:29 ./usr/share/doc/libstrongswan/changelog.Debian.gz drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ -rw-r--r-- root/root 135368 2009-09-30 11:37 ./usr/lib/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 38036 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so.0.0.0 -rw-r--r-- root/root 59292 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-x509.so.0.0.0 -rw-r--r-- root/root 9736 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so.0.0.0 -rw-r--r-- root/root 9584 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so.0.0.0 -rw-r--r-- root/root 9596 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so.0.0.0 -rw-r--r-- root/root 9660 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-random.so.0.0.0 -rw-r--r-- root/root 43988 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/libstrongswan.so.0 -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -> libstrongswan-gmp.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so.0 -> libstrongswan-gmp.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -> libstrongswan-x509.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-x509.so.0 -> libstrongswan-x509.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -> libstrongswan-pubkey.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so.0 -> libstrongswan-pubkey.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -> libstrongswan-hmac.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so.0 -> libstrongswan-hmac.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so -> libstrongswan-xcbc.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so.0 -> libstrongswan-xcbc.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-random.so -> libstrongswan-random.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-random.so.0 -> libstrongswan-random.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so -> libstrongswan-openssl.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so.0 -> libstrongswan-openssl.so.0.0.0 chroot-autobuild/build/buildd/strongswan-starter_4.3.2-1ubuntu2_sparc.deb: drwxr-xr-x root/root 0 2009-09-30 11:36 ./ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/policies/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/ipsec.d/reqs/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./etc/init.d/ -rwxr-xr-x root/root 3321 2009-09-30 11:29 ./etc/init.d/ipsec -rw-r--r-- root/root 824 2009-09-30 11:36 ./etc/ipsec.conf -rw------- root/root 527 2009-09-30 11:36 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2009-09-30 11:36 ./var/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./var/lock/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./var/lock/subsys/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./var/lib/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./var/lib/strongswan/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/lib/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 109532 2009-09-30 11:37 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 9920 2009-09-30 11:37 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 9720 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-updown.so.0.0.0 -rw-r--r-- root/root 84288 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so.0.0.0 -rwxr-xr-x root/root 21300 2009-09-30 11:36 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 14010 2009-09-30 11:36 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 224864 2009-09-30 11:37 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 18324 2009-09-30 11:37 ./usr/lib/ipsec/openac -rwxr-xr-x root/root 18104 2009-09-30 11:37 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/sbin/ -rwxr-xr-x root/root 8219 2009-09-30 11:36 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/share/man/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/man/man8/ -rw-r--r-- root/root 447 2009-09-30 11:36 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 445 2009-09-30 11:36 ./usr/share/man/man8/_updown_espmark.8.gz -rw-r--r-- root/root 3344 2009-09-30 11:36 ./usr/share/man/man8/scepclient.8.gz -rw-r--r-- root/root 2070 2009-09-30 11:36 ./usr/share/man/man8/openac.8.gz -rw-r--r-- root/root 2821 2009-09-30 11:36 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 602 2009-09-30 11:36 ./usr/share/man/man8/_copyright.8.gz drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/man/man5/ -rw-r--r-- root/root 12191 2009-09-30 11:36 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3537 2009-09-30 11:36 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/strongswan-starter/ -rw-r--r-- root/root 22843 2009-06-19 06:13 ./usr/share/doc/strongswan-starter/changelog.gz -rw-r--r-- root/root 18825 2009-09-30 11:29 ./usr/share/doc/strongswan-starter/copyright -rw-r--r-- root/root 6261 2009-09-30 11:29 ./usr/share/doc/strongswan-starter/changelog.Debian.gz lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -> libstrongswan-updown.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-updown.so.0 -> libstrongswan-updown.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -> libstrongswan-stroke.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so.0 -> libstrongswan-stroke.so.0.0.0 chroot-autobuild/build/buildd/strongswan-ikev1_4.3.2-1ubuntu2_sparc.deb: drwxr-xr-x root/root 0 2009-09-30 11:37 ./ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/lib/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 634052 2009-09-30 11:37 ./usr/lib/ipsec/pluto -rwxr-xr-x root/root 18188 2009-09-30 11:37 ./usr/lib/ipsec/_pluto_adns -rwxr-xr-x root/root 59804 2009-09-30 11:37 ./usr/lib/ipsec/whack drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/share/man/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/man/man8/ -rw-r--r-- root/root 20786 2009-09-30 11:36 ./usr/share/man/man8/pluto.8.gz drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/strongswan-ikev1/ -rw-r--r-- root/root 22843 2009-06-19 06:13 ./usr/share/doc/strongswan-ikev1/changelog.gz -rw-r--r-- root/root 18825 2009-09-30 11:29 ./usr/share/doc/strongswan-ikev1/copyright -rw-r--r-- root/root 6261 2009-09-30 11:29 ./usr/share/doc/strongswan-ikev1/changelog.Debian.gz chroot-autobuild/build/buildd/strongswan-ikev2_4.3.2-1ubuntu2_sparc.deb: drwxr-xr-x root/root 0 2009-09-30 11:37 ./ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/lib/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 402456 2009-09-30 11:37 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 51412 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.0.0.0 -rw-r--r-- root/root 26628 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapaka.so.0.0.0 -rw-r--r-- root/root 9720 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapgtc.so.0.0.0 -rw-r--r-- root/root 9592 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapidentity.so.0.0.0 -rw-r--r-- root/root 9684 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapmd5.so.0.0.0 -rw-r--r-- root/root 26756 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.so.0.0.0 -rw-r--r-- root/root 26844 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapradius.so.0.0.0 -rw-r--r-- root/root 18020 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-agent.so.0.0.0 -rw-r--r-- root/root 9740 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-curl.so.0.0.0 -rw-r--r-- root/root 9824 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so.0.0.0 -rw-r--r-- root/root 9648 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-medsrv.so.0.0.0 -rw-r--r-- root/root 17972 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-medcli.so.0.0.0 drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/strongswan-ikev2/ -rw-r--r-- root/root 22843 2009-06-19 06:13 ./usr/share/doc/strongswan-ikev2/changelog.gz -rw-r--r-- root/root 18825 2009-09-30 11:29 ./usr/share/doc/strongswan-ikev2/copyright -rw-r--r-- root/root 6261 2009-09-30 11:29 ./usr/share/doc/strongswan-ikev2/changelog.Debian.gz lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -> libstrongswan-kernel-netlink.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.0 -> libstrongswan-kernel-netlink.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapaka.so -> libstrongswan-eapaka.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapaka.so.0 -> libstrongswan-eapaka.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapgtc.so -> libstrongswan-eapgtc.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapgtc.so.0 -> libstrongswan-eapgtc.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapidentity.so -> libstrongswan-eapidentity.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapidentity.so.0 -> libstrongswan-eapidentity.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapmd5.so -> libstrongswan-eapmd5.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapmd5.so.0 -> libstrongswan-eapmd5.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.so -> libstrongswan-eapmschapv2.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapmschapv2.so.0 -> libstrongswan-eapmschapv2.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapradius.so -> libstrongswan-eapradius.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-eapradius.so.0 -> libstrongswan-eapradius.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -> libstrongswan-agent.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-agent.so.0 -> libstrongswan-agent.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -> libstrongswan-curl.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-curl.so.0 -> libstrongswan-curl.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -> libstrongswan-ldap.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so.0 -> libstrongswan-ldap.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-medsrv.so -> libstrongswan-medsrv.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-medsrv.so.0 -> libstrongswan-medsrv.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-medcli.so -> libstrongswan-medcli.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-medcli.so.0 -> libstrongswan-medcli.so.0.0.0 chroot-autobuild/build/buildd/strongswan-nm_4.3.2-1ubuntu2_sparc.deb: drwxr-xr-x root/root 0 2009-09-30 11:37 ./ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/lib/ drwxr-xr-x root/root 0 2009-09-30 11:36 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 26724 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-nm.so.0.0.0 drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-09-30 11:37 ./usr/share/doc/strongswan-nm/ -rw-r--r-- root/root 22843 2009-06-19 06:13 ./usr/share/doc/strongswan-nm/changelog.gz -rw-r--r-- root/root 18825 2009-09-30 11:29 ./usr/share/doc/strongswan-nm/copyright -rw-r--r-- root/root 6261 2009-09-30 11:29 ./usr/share/doc/strongswan-nm/changelog.Debian.gz lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-nm.so -> libstrongswan-nm.so.0.0.0 lrwxrwxrwx root/root 0 2009-09-30 11:37 ./usr/lib/ipsec/plugins/libstrongswan-nm.so.0 -> libstrongswan-nm.so.0.0.0 strongswan_4.3.2-1ubuntu2_sparc.changes: Format: 1.8 Date: Wed, 30 Sep 2009 14:23:07 +0530 Source: strongswan Binary: strongswan libstrongswan strongswan-starter strongswan-ikev1 strongswan-ikev2 strongswan-nm Architecture: sparc sparc_translations Version: 4.3.2-1ubuntu2 Distribution: karmic Urgency: low Maintainer: Ubuntu/sparc Build Daemon Changed-By: Onkar Shinde Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-ikev1 - strongSwan Internet Key Exchange (v1) daemon strongswan-ikev2 - strongSwan Internet Key Exchange (v2) daemon strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-starter - strongSwan daemon starter and configuration file parser Changes: strongswan (4.3.2-1ubuntu2) karmic; urgency=low . * No change rebuild against libnm-glib. Checksums-Sha1: e8b4cef1aa3a41e67ae8c507533b718bb7456bee 179584 libstrongswan_4.3.2-1ubuntu2_sparc.deb ebe1a48406aebc1d5e6a838051eb3ace40a4fbe9 281592 strongswan-starter_4.3.2-1ubuntu2_sparc.deb f01abc5eabf1da30c9362aeeadd5d8ceac1e99fd 350434 strongswan-ikev1_4.3.2-1ubuntu2_sparc.deb 81dfebf2a0a118efab0b749a9525937aaf1b2fee 250490 strongswan-ikev2_4.3.2-1ubuntu2_sparc.deb 169d3da0a970acbbf0fa13cf907f25480364da7f 45144 strongswan-nm_4.3.2-1ubuntu2_sparc.deb 99900cb9a5318c11f7151cf91dd526f20a2dc19c 45759 strongswan_4.3.2-1ubuntu2_sparc_translations.tar.gz Checksums-Sha256: fd9ce6f1f39a979ebd767c14817fa2a6a5b22bb61e17310b683960db76f53d4d 179584 libstrongswan_4.3.2-1ubuntu2_sparc.deb 9538b75821c7cb6ded61f3ccb86ce9f752932e4e6ef690b191605052b964a9a6 281592 strongswan-starter_4.3.2-1ubuntu2_sparc.deb dbffdd9763e74b1e11c348fc168374e4cd5e7164588b893db5bf9fdcabdbf70a 350434 strongswan-ikev1_4.3.2-1ubuntu2_sparc.deb bf153b2b8c6b5608a5cac81f2357dca18536a719e5fca430aa4aacf03da5ac81 250490 strongswan-ikev2_4.3.2-1ubuntu2_sparc.deb 9aba3c549cbc1bf3302a15bbb90c8b347d05723b56b1ca7d566ad7bc35ad4d0a 45144 strongswan-nm_4.3.2-1ubuntu2_sparc.deb d8c4e1e3f7c08940bada8ade04b5d0dd8801489baaa5ad7ea8713ad363ad3092 45759 strongswan_4.3.2-1ubuntu2_sparc_translations.tar.gz Files: 9e7671acd5b423ead027968d015b79e5 179584 net optional libstrongswan_4.3.2-1ubuntu2_sparc.deb 58625421a14041fbef84420f6e1382ac 281592 net optional strongswan-starter_4.3.2-1ubuntu2_sparc.deb a6c5698fa3f6e965c5edef165d04bd4e 350434 net optional strongswan-ikev1_4.3.2-1ubuntu2_sparc.deb aebc21c2f7540a6869a10e4178ed1066 250490 net optional strongswan-ikev2_4.3.2-1ubuntu2_sparc.deb 0f9bf5f18a4080dee18fb79e6870313d 45144 net optional strongswan-nm_4.3.2-1ubuntu2_sparc.deb 9dfb59776a9b0b321b85e6240e7e4186 45759 raw-translations - strongswan_4.3.2-1ubuntu2_sparc_translations.tar.gz Original-Maintainer: Rene Mayrhofer ****************************************************************************** Built successfully Purging chroot-autobuild/build/buildd/strongswan-4.3.2 ------------------------------------------------------------------------------ /usr/bin/sudo dpkg --purge groff-base libgudev-1.0-0 hardening-wrapper m4 gettext file zlib1g-dev openssl libkadm5srv6 autotools-dev libopenct1 libcroco3 libkdb5-4 libssl0.9.8 libldap-2.4-2 libcurl3 libnss3-1d libopensc2-dev html2text libgcrypt11 flex debhelper libnspr4-0d libkeyutils1 libidn11 libfcgi-dev libopensc2 libcurl4-openssl-dev libdbus-glib-1-2 libgnutls26 libnm-glib-dev libmagic1 libsasl2-modules libexpat1 libssl-dev bsdmainutils network-manager-dev libglib2.0-0 libsasl2-2 dpatch libtasn1-3 libldap2-dev libnm-glib2 comerr-dev libdbus-1-dev libfcgi0ldbl bison po-debconf libglib2.0-dev libk5crypto3 libkrb5-dev libxml2 pkg-config clearsilver-dev libkrb5support0 man-db libnm-util1 libtool intltool-debian libxml2-dev libgpg-error0 ca-certificates libpam0g-dev gettext-base libgmp3-dev libsqlite3-dev libnm-util-dev libltdl7 libsqlite3-0 libidn11-dev libgssapi-krb5-2 libkrb5-3 libpcre3 libdbus-glib-1-dev libgssrpc4 (Reading database ... 14248 files and directories currently installed.) Removing hardening-wrapper ... Removing `diversion of /usr/bin/gcc-4.1 to /usr/bin/gcc-4.1.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.1 to /usr/bin/g++-4.1.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.2 to /usr/bin/gcc-4.2.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.2 to /usr/bin/g++-4.2.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.3 to /usr/bin/gcc-4.3.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.3 to /usr/bin/g++-4.3.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Removing `diversion of /usr/bin/ld to /usr/bin/ld.real by hardening-wrapper' Purging configuration files for hardening-wrapper ... Removing libopensc2-dev ... Removing flex ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package flex should be updated. Removing debhelper ... Removing libfcgi-dev ... Removing libopensc2 ... Purging configuration files for libopensc2 ... Removing libcurl4-openssl-dev ... Removing libnm-glib-dev ... Removing libssl-dev ... Removing network-manager-dev ... Removing dpatch ... Purging configuration files for dpatch ... Removing libldap2-dev ... Removing libnm-glib2 ... Purging configuration files for libnm-glib2 ... Removing libfcgi0ldbl ... Purging configuration files for libfcgi0ldbl ... Removing bison ... Removing po-debconf ... Removing libkrb5-dev ... Removing clearsilver-dev ... Removing man-db ... Purging configuration files for man-db ... Removing libtool ... Removing intltool-debian ... Removing libxml2-dev ... Removing libpam0g-dev ... Removing libgmp3-dev ... Removing libsqlite3-dev ... Removing libnm-util-dev ... Removing libltdl7 ... Purging configuration files for libltdl7 ... Removing libidn11-dev ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package libidn11-dev should be updated. Removing libdbus-glib-1-dev ... Removing groff-base ... Purging configuration files for groff-base ... Removing libgudev-1.0-0 ... Purging configuration files for libgudev-1.0-0 ... Removing m4 ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package m4 should be updated. Removing gettext ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package gettext should be updated. Removing file ... Purging configuration files for file ... Removing zlib1g-dev ... Removing libkadm5srv6 ... Purging configuration files for libkadm5srv6 ... Removing autotools-dev ... Removing libopenct1 ... Purging configuration files for libopenct1 ... Removing libcroco3 ... Purging configuration files for libcroco3 ... Removing libkdb5-4 ... Purging configuration files for libkdb5-4 ... Removing libcurl3 ... Purging configuration files for libcurl3 ... Removing html2text ... Purging configuration files for html2text ... Removing libidn11 ... Purging configuration files for libidn11 ... Removing libmagic1 ... Purging configuration files for libmagic1 ... Removing libexpat1 ... Purging configuration files for libexpat1 ... Removing bsdmainutils ... Purging configuration files for bsdmainutils ... Removing comerr-dev ... Removing libdbus-1-dev ... Removing libglib2.0-dev ... Removing libxml2 ... Purging configuration files for libxml2 ... Removing pkg-config ... Removing libnm-util1 ... Purging configuration files for libnm-util1 ... Removing ca-certificates ... Removing hash symlinks in /etc/ssl/certs ...done. Purging configuration files for ca-certificates ... Removing gettext-base ... Removing libgssrpc4 ... Purging configuration files for libgssrpc4 ... Removing openssl ... Purging configuration files for openssl ... Removing libldap-2.4-2 ... Purging configuration files for libldap-2.4-2 ... Removing libnss3-1d ... Purging configuration files for libnss3-1d ... Removing libnspr4-0d ... Purging configuration files for libnspr4-0d ... Removing libdbus-glib-1-2 ... Purging configuration files for libdbus-glib-1-2 ... Removing libgnutls26 ... Purging configuration files for libgnutls26 ... Removing libglib2.0-0 ... Purging configuration files for libglib2.0-0 ... Removing libtasn1-3 ... Purging configuration files for libtasn1-3 ... Removing libsqlite3-0 ... Purging configuration files for libsqlite3-0 ... Removing libgssapi-krb5-2 ... Purging configuration files for libgssapi-krb5-2 ... Removing libkrb5-3 ... Purging configuration files for libkrb5-3 ... Removing libpcre3 ... Purging configuration files for libpcre3 ... Removing libgcrypt11 ... Purging configuration files for libgcrypt11 ... Removing libk5crypto3 ... Purging configuration files for libk5crypto3 ... Removing libkrb5support0 ... Purging configuration files for libkrb5support0 ... Removing libgpg-error0 ... Purging configuration files for libgpg-error0 ... Removing libkeyutils1 ... Purging configuration files for libkeyutils1 ... Removing libsasl2-2 ... Purging configuration files for libsasl2-2 ... Removing libsasl2-modules ... Removing libssl0.9.8 ... Purging configuration files for libssl0.9.8 ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place ****************************************************************************** Finished at 20090930-1138 Build needed 00:08:00, 99132k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '1268840-2656961'] Scanning for processes to kill in build /home/buildd/build-1268840-2656961/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '1268840-2656961'] Unmounting chroot for build 1268840-2656961... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '1268840-2656961'] Removing build 1268840-2656961