RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux brownie 3.2.0-58-generic #88-Ubuntu SMP Tue Dec 3 17:37:58 UTC 2013 x86_64 Buildd toolchain package versions: launchpad-buildd_121~0.IS.08.04.0 python-lpbuildd_121~0.IS.08.04.0 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.2. Syncing the system clock with the buildd NTP service... 19 Feb 17:01:42 ntpdate[56353]: adjust time server 10.211.37.1 offset -0.001604 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-5616924', '/home/buildd/filecache-default/83564d59f85041f4f5c110c86ff8eb8fb6df6ff8'] Unpacking chroot for build PACKAGEBUILD-5616924 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-5616924'] Mounting chroot for build PACKAGEBUILD-5616924 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-5616924', 'deb http://ftpmaster.internal/ubuntu trusty main universe', 'deb http://ftpmaster.internal/ubuntu trusty-security main universe', 'deb http://ftpmaster.internal/ubuntu trusty-updates main universe', 'deb http://ftpmaster.internal/ubuntu trusty-proposed main universe'] Overriding sources.list in build-PACKAGEBUILD-5616924 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-5616924', 'amd64'] Updating debian chroot for build PACKAGEBUILD-5616924 Ign http://ftpmaster.internal trusty InRelease Ign http://archive-team.internal trusty InRelease Ign http://ftpmaster.internal trusty-security InRelease Ign http://archive-team.internal trusty Release.gpg Ign http://ftpmaster.internal trusty-updates InRelease Get:1 http://archive-team.internal trusty Release [730 B] Ign http://ftpmaster.internal trusty-proposed InRelease Get:2 http://ftpmaster.internal trusty Release.gpg [933 B] Get:3 http://ftpmaster.internal trusty-security Release.gpg [933 B] Get:4 http://ftpmaster.internal trusty-updates Release.gpg [933 B] Get:5 http://ftpmaster.internal trusty-proposed Release.gpg [933 B] Get:6 http://ftpmaster.internal trusty Release [58.5 kB] Get:7 http://ftpmaster.internal trusty-security Release [58.5 kB] Get:8 http://ftpmaster.internal trusty-updates Release [58.5 kB] Get:9 http://archive-team.internal trusty/main amd64 Packages Get:10 http://ftpmaster.internal trusty-proposed Release [58.5 kB] Ign http://archive-team.internal trusty/main Translation-en Get:11 http://ftpmaster.internal trusty/main amd64 Packages [1346 kB] Get:12 http://ftpmaster.internal trusty/universe amd64 Packages [5890 kB] Get:13 http://ftpmaster.internal trusty/main Translation-en [761 kB] Get:14 http://ftpmaster.internal trusty/universe Translation-en [4058 kB] Get:15 http://ftpmaster.internal trusty-security/main amd64 Packages [14 B] Get:16 http://ftpmaster.internal trusty-security/universe amd64 Packages [14 B] Get:17 http://ftpmaster.internal trusty-security/main Translation-en [14 B] Get:18 http://ftpmaster.internal trusty-security/universe Translation-en [14 B] Get:19 http://ftpmaster.internal trusty-updates/main amd64 Packages [14 B] Get:20 http://ftpmaster.internal trusty-updates/universe amd64 Packages [14 B] Get:21 http://ftpmaster.internal trusty-updates/main Translation-en [14 B] Get:22 http://ftpmaster.internal trusty-updates/universe Translation-en [14 B] Get:23 http://ftpmaster.internal trusty-proposed/main amd64 Packages [46.7 kB] Get:24 http://ftpmaster.internal trusty-proposed/universe amd64 Packages [139 kB] Get:25 http://ftpmaster.internal trusty-proposed/main Translation-en [23.7 kB] Get:26 http://ftpmaster.internal trusty-proposed/universe Translation-en [91.6 kB] Fetched 12.6 MB in 4s (2627 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https cpp-4.8 dash e2fslibs e2fsprogs g++-4.8 gcc-4.8 gcc-4.8-base gcc-4.9-base iproute iproute2 libapt-pkg4.12 libasan0 libasn1-8-heimdal libatomic1 libc-bin libc-dev-bin libc6 libc6-dev libcomerr2 libgcc-4.8-dev libgcc1 libgomp1 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libitm1 libk5crypto3 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libquadmath0 libroken18-heimdal libss2 libstdc++-4.8-dev libstdc++6 libtsan0 libwind0-heimdal linux-libc-dev login multiarch-support passwd 46 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 33.9 MB of archives. After this operation, 68.6 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ trusty/main dash amd64 0.5.7-4ubuntu1 [85.1 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty/main libc-bin amd64 2.18-0ubuntu7 [1161 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty/main libc6-dev amd64 2.18-0ubuntu7 [1916 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty/main libc-dev-bin amd64 2.18-0ubuntu7 [68.9 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty/main linux-libc-dev amd64 3.13.0-10.30 [761 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty/main gcc-4.9-base amd64 4.9-20140217-0ubuntu1 [14.3 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty/main libgcc1 amd64 1:4.9-20140217-0ubuntu1 [38.9 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty/main libc6 amd64 2.18-0ubuntu7 [4735 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty/main e2fslibs amd64 1.42.9-3ubuntu1 [183 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty/main e2fsprogs amd64 1.42.9-3ubuntu1 [666 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty/main login amd64 1:4.1.5.1-1ubuntu9 [301 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty/main libitm1 amd64 4.8.2-16ubuntu1 [28.5 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty/main libgomp1 amd64 4.8.2-16ubuntu1 [23.1 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty/main libasan0 amd64 4.8.2-16ubuntu1 [63.0 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty/main libatomic1 amd64 4.8.2-16ubuntu1 [8616 B] Get:16 http://ftpmaster.internal/ubuntu/ trusty/main libtsan0 amd64 4.8.2-16ubuntu1 [94.7 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty/main libquadmath0 amd64 4.8.2-16ubuntu1 [126 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty/main g++-4.8 amd64 4.8.2-16ubuntu1 [7017 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty/main gcc-4.8 amd64 4.8.2-16ubuntu1 [4978 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty/main cpp-4.8 amd64 4.8.2-16ubuntu1 [4446 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty/main libstdc++-4.8-dev amd64 4.8.2-16ubuntu1 [1052 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty/main libgcc-4.8-dev amd64 4.8.2-16ubuntu1 [1687 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty/main gcc-4.8-base amd64 4.8.2-16ubuntu1 [14.8 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty/main libstdc++6 amd64 4.8.2-16ubuntu1 [250 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libapt-pkg4.12 amd64 0.9.15.2ubuntu1 [633 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-proposed/main apt amd64 0.9.15.2ubuntu1 [959 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty/main libcomerr2 amd64 1.42.9-3ubuntu1 [62.6 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty/main libss2 amd64 1.42.9-3ubuntu1 [66.9 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty/main libroken18-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [40.0 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty/main libasn1-8-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [160 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty/main libk5crypto3 amd64 1.12+dfsg-2ubuntu2 [79.6 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty/main libgssapi-krb5-2 amd64 1.12+dfsg-2ubuntu2 [113 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty/main libkrb5-3 amd64 1.12+dfsg-2ubuntu2 [263 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty/main libkrb5support0 amd64 1.12+dfsg-2ubuntu2 [29.7 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty/main libhcrypto4-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [84.0 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty/main libheimbase1-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [29.0 kB] Get:37 http://ftpmaster.internal/ubuntu/ trusty/main libwind0-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [47.8 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty/main libhx509-5-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [104 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty/main libkrb5-26-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [197 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty/main libheimntlm0-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [15.2 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty/main libgssapi3-heimdal amd64 1.6~git20131207+dfsg-1ubuntu1 [90.1 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty/main multiarch-support amd64 2.18-0ubuntu7 [4484 B] Get:43 http://ftpmaster.internal/ubuntu/ trusty/main passwd amd64 1:4.1.5.1-1ubuntu9 [755 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty/main iproute2 amd64 3.12.0-2 [400 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty-proposed/main apt-transport-https amd64 0.9.15.2ubuntu1 [24.7 kB] Get:46 http://ftpmaster.internal/ubuntu/ trusty/main iproute all 1:3.12.0-2 [2384 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 33.9 MB in 2s (13.4 MB/s) (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../dash_0.5.7-4ubuntu1_amd64.deb ... Unpacking dash (0.5.7-4ubuntu1) over (0.5.7-3ubuntu1) ... Setting up dash (0.5.7-4ubuntu1) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libc-bin_2.18-0ubuntu7_amd64.deb ... Unpacking libc-bin (2.18-0ubuntu7) over (2.18-0ubuntu6) ... Preparing to unpack .../libc6_2.18-0ubuntu7_amd64.deb ... Unpacking libc6:amd64 (2.18-0ubuntu7) over (2.18-0ubuntu6) ... Preparing to unpack .../libgcc1_1%3a4.9-20140217-0ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:4.9-20140217-0ubuntu1) over (1:4.9-20140213-0ubuntu2) ... Preparing to unpack .../gcc-4.9-base_4.9-20140217-0ubuntu1_amd64.deb ... Unpacking gcc-4.9-base:amd64 (4.9-20140217-0ubuntu1) over (4.9-20140213-0ubuntu2) ... Setting up gcc-4.9-base:amd64 (4.9-20140217-0ubuntu1) ... Setting up libgcc1:amd64 (1:4.9-20140217-0ubuntu1) ... Setting up libc6:amd64 (2.18-0ubuntu7) ... Setting up libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.18-0ubuntu7_amd64.deb ... Unpacking libc6-dev:amd64 (2.18-0ubuntu7) over (2.18-0ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.18-0ubuntu7_amd64.deb ... Unpacking libc-dev-bin (2.18-0ubuntu7) over (2.18-0ubuntu6) ... Preparing to unpack .../linux-libc-dev_3.13.0-10.30_amd64.deb ... Unpacking linux-libc-dev:amd64 (3.13.0-10.30) over (3.13.0-8.28) ... Preparing to unpack .../e2fslibs_1.42.9-3ubuntu1_amd64.deb ... Unpacking e2fslibs:amd64 (1.42.9-3ubuntu1) over (1.42.9-2ubuntu1) ... Setting up e2fslibs:amd64 (1.42.9-3ubuntu1) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.9-3ubuntu1_amd64.deb ... Unpacking e2fsprogs (1.42.9-3ubuntu1) over (1.42.9-2ubuntu1) ... Setting up e2fsprogs (1.42.9-3ubuntu1) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../login_1%3a4.1.5.1-1ubuntu9_amd64.deb ... Unpacking login (1:4.1.5.1-1ubuntu9) over (1:4.1.5.1-1ubuntu8) ... Setting up login (1:4.1.5.1-1ubuntu9) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libitm1_4.8.2-16ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libgomp1_4.8.2-16ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libasan0_4.8.2-16ubuntu1_amd64.deb ... Unpacking libasan0:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libatomic1_4.8.2-16ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libtsan0_4.8.2-16ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libquadmath0_4.8.2-16ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../g++-4.8_4.8.2-16ubuntu1_amd64.deb ... Unpacking g++-4.8 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../gcc-4.8_4.8.2-16ubuntu1_amd64.deb ... Unpacking gcc-4.8 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../cpp-4.8_4.8.2-16ubuntu1_amd64.deb ... Unpacking cpp-4.8 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libstdc++-4.8-dev_4.8.2-16ubuntu1_amd64.deb ... Unpacking libstdc++-4.8-dev:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../libgcc-4.8-dev_4.8.2-16ubuntu1_amd64.deb ... Unpacking libgcc-4.8-dev:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Preparing to unpack .../gcc-4.8-base_4.8.2-16ubuntu1_amd64.deb ... Unpacking gcc-4.8-base:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Setting up gcc-4.8-base:amd64 (4.8.2-16ubuntu1) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libstdc++6_4.8.2-16ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (4.8.2-16ubuntu1) over (4.8.2-15ubuntu3) ... Setting up libstdc++6:amd64 (4.8.2-16ubuntu1) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_0.9.15.2ubuntu1_amd64.deb ... Unpacking libapt-pkg4.12:amd64 (0.9.15.2ubuntu1) over (0.9.15.1ubuntu1) ... Setting up libapt-pkg4.12:amd64 (0.9.15.2ubuntu1) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../apt_0.9.15.2ubuntu1_amd64.deb ... Unpacking apt (0.9.15.2ubuntu1) over (0.9.15.1ubuntu1) ... Setting up apt (0.9.15.2ubuntu1) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.9-3ubuntu1_amd64.deb ... Unpacking libcomerr2:amd64 (1.42.9-3ubuntu1) over (1.42.9-2ubuntu1) ... Setting up libcomerr2:amd64 (1.42.9-3ubuntu1) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libss2_1.42.9-3ubuntu1_amd64.deb ... Unpacking libss2:amd64 (1.42.9-3ubuntu1) over (1.42.9-2ubuntu1) ... Setting up libss2:amd64 (1.42.9-3ubuntu1) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libroken18-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libk5crypto3_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.12+dfsg-2ubuntu2) over (1.12+dfsg-2ubuntu1) ... Preparing to unpack .../libgssapi-krb5-2_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.12+dfsg-2ubuntu2) over (1.12+dfsg-2ubuntu1) ... Preparing to unpack .../libkrb5-3_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.12+dfsg-2ubuntu2) over (1.12+dfsg-2ubuntu1) ... Preparing to unpack .../libkrb5support0_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.12+dfsg-2ubuntu2) over (1.12+dfsg-2ubuntu1) ... Preparing to unpack .../libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libwind0-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) over (1.6~git20120403+dfsg1-3ubuntu0.2) ... Preparing to unpack .../multiarch-support_2.18-0ubuntu7_amd64.deb ... Unpacking multiarch-support (2.18-0ubuntu7) over (2.18-0ubuntu6) ... Setting up multiarch-support (2.18-0ubuntu7) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.1.5.1-1ubuntu9_amd64.deb ... Unpacking passwd (1:4.1.5.1-1ubuntu9) over (1:4.1.5.1-1ubuntu8) ... Setting up passwd (1:4.1.5.1-1ubuntu9) ... (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../iproute2_3.12.0-2_amd64.deb ... Unpacking iproute2 (3.12.0-2) over (3.12.0-1) ... Preparing to unpack .../apt-transport-https_0.9.15.2ubuntu1_amd64.deb ... Unpacking apt-transport-https (0.9.15.2ubuntu1) over (0.9.15.1ubuntu1) ... Preparing to unpack .../iproute_1%3a3.12.0-2_all.deb ... Unpacking iproute (1:3.12.0-2) over (1:3.12.0-1) ... Setting up libc-dev-bin (2.18-0ubuntu7) ... Setting up linux-libc-dev:amd64 (3.13.0-10.30) ... Setting up libc6-dev:amd64 (2.18-0ubuntu7) ... Setting up libitm1:amd64 (4.8.2-16ubuntu1) ... Setting up libgomp1:amd64 (4.8.2-16ubuntu1) ... Setting up libasan0:amd64 (4.8.2-16ubuntu1) ... Setting up libatomic1:amd64 (4.8.2-16ubuntu1) ... Setting up libtsan0:amd64 (4.8.2-16ubuntu1) ... Setting up libquadmath0:amd64 (4.8.2-16ubuntu1) ... Setting up cpp-4.8 (4.8.2-16ubuntu1) ... Setting up gcc-4.8 (4.8.2-16ubuntu1) ... Setting up libgcc-4.8-dev:amd64 (4.8.2-16ubuntu1) ... Setting up libstdc++-4.8-dev:amd64 (4.8.2-16ubuntu1) ... Setting up g++-4.8 (4.8.2-16ubuntu1) ... Setting up libroken18-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libasn1-8-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libkrb5support0:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libk5crypto3:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libkrb5-3:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libgssapi-krb5-2:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libhcrypto4-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libheimbase1-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libwind0-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libhx509-5-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libkrb5-26-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libheimntlm0-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libgssapi3-heimdal:amd64 (1.6~git20131207+dfsg-1ubuntu1) ... Setting up iproute2 (3.12.0-2) ... Setting up apt-transport-https (0.9.15.2ubuntu1) ... Setting up iproute (1:3.12.0-2) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-5616924', 'amd64', 'trusty-proposed', '--nolog', '--batch', '--archive=ubuntu', '--dist=trusty-proposed', '--purpose=PRIMARY', '--architecture=amd64', '--comp=universe', 'strongswan_5.1.2~rc2-0ubuntu2.dsc'] Initiating build PACKAGEBUILD-5616924 with 12 jobs across 12 processor cores. Kernel reported to sbuild: 3.2.0-58-generic #88-Ubuntu SMP Tue Dec 3 17:37:58 UTC 2013 x86_64 Automatic build of strongswan_5.1.2~rc2-0ubuntu2 on brownie by sbuild/amd64 1.170.5 Build started at 20140219-1702 ****************************************************************************** strongswan_5.1.2~rc2-0ubuntu2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7) [linux-any], libnm-glib-vpn-dev (>= 0.7) [linux-any], libnm-util-dev (>= 0.7) [linux-any], gperf, libcap-dev [linux-any], dh-autoreconf Checking for already installed source dependencies... debhelper: missing dpkg-dev: already installed (1.17.5ubuntu4 >= 1.16.1 is satisfied) dh-apparmor: missing libtool: missing libgmp3-dev: missing libssl-dev: missing libldns-dev: missing libunbound-dev: missing libcurl4-openssl-dev: missing libcurl3-dev: missing libcurl2-dev: missing libcurl2-dev: does not exist libsoup2.4-dev: missing libpcsclite-dev: missing libldap2-dev: missing libpam0g-dev: missing libkrb5-dev: missing bison: missing flex: missing bzip2: already installed (1.0.6-5) po-debconf: missing hardening-wrapper: missing libtspi-dev: missing libxml2-dev: missing libsqlite3-dev: missing libmysqlclient-dev: missing network-manager-dev: missing libnm-glib-vpn-dev: missing libnm-util-dev: missing gperf: missing libcap-dev: missing dh-autoreconf: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper dh-apparmor libtool libgmp3-dev libssl-dev libldns-dev libunbound-dev libcurl4-openssl-dev libsoup2.4-dev libpcsclite-dev libldap2-dev libpam0g-dev libkrb5-dev bison flex po-debconf hardening-wrapper libtspi-dev libxml2-dev libsqlite3-dev libmysqlclient-dev network-manager-dev libnm-glib-vpn-dev libnm-util-dev gperf libcap-dev dh-autoreconf Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apparmor-easyprof autoconf automake autopoint autotools-dev bsdmainutils comerr-dev dconf-gsettings-backend dconf-service dh-python file gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services groff-base gsettings-desktop-schemas intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcroco3 libcurl3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelfg0 libexpat1 libfl-dev libgcrypt11-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmpxx4ldbl libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libldns1 libmagic1 libmpdec2 libmysqlclient18 libnm-glib-dev libnm-glib-vpn1 libnm-glib4 libnm-util2 libnspr4 libnss3 libnss3-nssdb libp11-kit-dev libpcre3-dev libpcrecpp0 libpcsclite1 libpipeline1 libpopt0 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib librtmp-dev libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libssl1.0.0 libtasn1-3-dev libtspi1 libunbound2 libunistring0 libxml2 m4 man-db mime-support mysql-common pkg-config python python-minimal python2.7 python2.7-minimal python3 python3-minimal python3.4 python3.4-minimal zlib1g-dev Suggested packages: autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libgcrypt11-doc libglib2.0-doc libgmp10-doc libmpfr-dev gnutls26-doc gnutls-bin krb5-user pcscd libsoup2.4-doc sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk python3.4-doc Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev ca-certificates shared-mime-info libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: apparmor-easyprof autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-python file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelfg0 libexpat1 libfl-dev libgcrypt11-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmpdec2 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnspr4 libnss3 libnss3-nssdb libp11-kit-dev libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libpopt0 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib librtmp-dev libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libssl1.0.0 libtasn1-3-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal python3 python3-minimal python3.4 python3.4-minimal zlib1g-dev 0 upgraded, 128 newly installed, 0 to remove and 0 not upgraded. Need to get 34.5 MB of archives. After this operation, 145 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ trusty/main libexpat1 amd64 2.1.0-4ubuntu1 [71.1 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty/main libgnutls-openssl27 amd64 2.12.23-1ubuntu5 [18.3 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty/main libmagic1 amd64 1:5.14-2ubuntu1 [183 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty/main libpopt0 amd64 1.16-8ubuntu1 [25.5 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty/main libssl1.0.0 amd64 1.0.1f-1ubuntu1 [823 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty/main libasprintf0c2 amd64 0.18.3.1-1ubuntu2 [6654 B] Get:7 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libglib2.0-0 amd64 2.39.90-0ubuntu1 [1048 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-glib-1-2 amd64 0.100.2-1 [74.1 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty/main libgssrpc4 amd64 1.12+dfsg-2ubuntu2 [53.1 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty/main libkadm5clnt-mit9 amd64 1.12+dfsg-2ubuntu2 [36.2 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty/main libkdb5-7 amd64 1.12+dfsg-2ubuntu2 [36.4 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty/main libkadm5srv-mit9 amd64 1.12+dfsg-2ubuntu2 [50.3 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty/main libpipeline1 amd64 1.2.6-2 [23.9 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty/main libxml2 amd64 2.9.1+dfsg1-3ubuntu3 [571 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty/main groff-base amd64 1.22.2-5 [1053 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty/main bsdmainutils amd64 9.0.5ubuntu1 [203 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty/main man-db amd64 2.6.6-1 [857 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty/main libsigsegv2 amd64 2.10-2 [15.0 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty/main m4 amd64 1.4.17-2ubuntu1 [195 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty/main libfl-dev amd64 2.5.35-10.1ubuntu2 [17.2 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty/main flex amd64 2.5.35-10.1ubuntu2 [211 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty/main libcroco3 amd64 0.6.8-2ubuntu1 [82.4 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty/main libcurl3 amd64 7.35.0-1ubuntu1 [172 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty/main libdconf1 amd64 0.19.90-0ubuntu1 [31.8 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty/main libelfg0 amd64 0.8.13-5 [37.6 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty/main libgmpxx4ldbl amd64 2:5.1.3+dfsg-1ubuntu1 [8736 B] Get:27 http://ftpmaster.internal/ubuntu/ trusty/main libgudev-1.0-0 amd64 1:204-5ubuntu11 [14.1 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty/main libmpdec2 amd64 2.4.0-6 [79.4 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty/main mysql-common all 5.5.35-0ubuntu1 [11.9 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty/main libmysqlclient18 amd64 5.5.35-0ubuntu1 [592 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty/main libnspr4 amd64 2:4.10.2-1ubuntu1 [110 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty/main libnss3-nssdb all 2:3.15.4-1ubuntu5 [10.6 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty/main libnss3 amd64 2:3.15.4-1ubuntu5 [1084 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty/main libpcrecpp0 amd64 1:8.31-2ubuntu2 [14.5 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty/main libpcsclite1 amd64 1.8.10-1ubuntu1 [20.9 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty/main libproxy1 amd64 0.4.11-0ubuntu4 [56.2 kB] Get:37 http://ftpmaster.internal/ubuntu/ trusty/main libpython3.4-minimal amd64 3.4~rc1-1build1 [441 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty/main mime-support all 3.54ubuntu1 [31.7 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty/main libpython3.4-stdlib amd64 3.4~rc1-1build1 [2011 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty/main glib-networking-common all 2.39.3-0ubuntu3 [8790 B] Get:41 http://ftpmaster.internal/ubuntu/ trusty/main glib-networking-services amd64 2.39.3-0ubuntu3 [13.6 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty/main dconf-service amd64 0.19.90-0ubuntu1 [26.8 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty/main dconf-gsettings-backend amd64 0.19.90-0ubuntu1 [19.2 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty/main gsettings-desktop-schemas all 3.10.1-0ubuntu1 [24.0 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty/main glib-networking amd64 2.39.3-0ubuntu3 [39.7 kB] Get:46 http://ftpmaster.internal/ubuntu/ trusty/main libsoup2.4-1 amd64 2.44.2-1ubuntu2 [238 kB] Get:47 http://ftpmaster.internal/ubuntu/ trusty/main libsoup-gnome2.4-1 amd64 2.44.2-1ubuntu2 [4962 B] Get:48 http://ftpmaster.internal/ubuntu/ trusty/main libtspi1 amd64 0.3.11.2-1 [173 kB] Get:49 http://ftpmaster.internal/ubuntu/ trusty/universe libldns1 amd64 1.6.16-1 [154 kB] Get:50 http://ftpmaster.internal/ubuntu/ trusty/universe libunbound2 amd64 1.4.21-1ubuntu2 [197 kB] Get:51 http://ftpmaster.internal/ubuntu/ trusty/main libunistring0 amd64 0.9.3-5ubuntu3 [271 kB] Get:52 http://ftpmaster.internal/ubuntu/ trusty/main libpython2.7-minimal amd64 2.7.6-5 [307 kB] Get:53 http://ftpmaster.internal/ubuntu/ trusty/main python2.7-minimal amd64 2.7.6-5 [1182 kB] Get:54 http://ftpmaster.internal/ubuntu/ trusty/main python3.4-minimal amd64 3.4~rc1-1build1 [1274 kB] Get:55 http://ftpmaster.internal/ubuntu/ trusty/main libgnutlsxx27 amd64 2.12.23-1ubuntu5 [17.2 kB] Get:56 http://ftpmaster.internal/ubuntu/ trusty/main libpcsclite-dev amd64 1.8.10-1ubuntu1 [36.8 kB] Get:57 http://ftpmaster.internal/ubuntu/ trusty/main python3.4 amd64 3.4~rc1-1build1 [159 kB] Get:58 http://ftpmaster.internal/ubuntu/ trusty/main python3-minimal amd64 3.4~rc1-1 [23.3 kB] Get:59 http://ftpmaster.internal/ubuntu/ trusty/main libpython3-stdlib amd64 3.4~rc1-1 [6938 B] Get:60 http://ftpmaster.internal/ubuntu/ trusty/main python3 amd64 3.4~rc1-1 [8684 B] Get:61 http://ftpmaster.internal/ubuntu/ trusty/main dh-python all 1.20140128-1ubuntu2 [51.0 kB] Get:62 http://ftpmaster.internal/ubuntu/ trusty/main file amd64 1:5.14-2ubuntu1 [18.8 kB] Get:63 http://ftpmaster.internal/ubuntu/ trusty/main gettext-base amd64 0.18.3.1-1ubuntu2 [48.8 kB] Get:64 http://ftpmaster.internal/ubuntu/ trusty/main libgirepository-1.0-1 amd64 1.39.3-0ubuntu2 [84.6 kB] Get:65 http://ftpmaster.internal/ubuntu/ trusty/main gir1.2-glib-2.0 amd64 1.39.3-0ubuntu2 [123 kB] Get:66 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libglib2.0-data all 2.39.90-0ubuntu1 [115 kB] Get:67 http://ftpmaster.internal/ubuntu/ trusty/main autoconf all 2.69-4 [320 kB] Get:68 http://ftpmaster.internal/ubuntu/ trusty/main autotools-dev all 20130810.1 [44.3 kB] Get:69 http://ftpmaster.internal/ubuntu/ trusty/main automake all 1:1.14.1-2ubuntu1 [510 kB] Get:70 http://ftpmaster.internal/ubuntu/ trusty/main autopoint all 0.18.3.1-1ubuntu2 [369 kB] Get:71 http://ftpmaster.internal/ubuntu/ trusty/main libbison-dev amd64 2:3.0.2.dfsg-2 [338 kB] Get:72 http://ftpmaster.internal/ubuntu/ trusty/main bison amd64 2:3.0.2.dfsg-2 [257 kB] Get:73 http://ftpmaster.internal/ubuntu/ trusty/main gettext amd64 0.18.3.1-1ubuntu2 [831 kB] Get:74 http://ftpmaster.internal/ubuntu/ trusty/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:75 http://ftpmaster.internal/ubuntu/ trusty/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:76 http://ftpmaster.internal/ubuntu/ trusty/main apparmor-easyprof all 2.8.0-0ubuntu38 [20.1 kB] Get:77 http://ftpmaster.internal/ubuntu/ trusty/main dh-apparmor all 2.8.0-0ubuntu38 [7286 B] Get:78 http://ftpmaster.internal/ubuntu/ trusty/main debhelper all 9.20131227ubuntu1 [604 kB] Get:79 http://ftpmaster.internal/ubuntu/ trusty/main libtool amd64 2.4.2-1.7ubuntu1 [188 kB] Get:80 http://ftpmaster.internal/ubuntu/ trusty/main dh-autoreconf all 9 [15.5 kB] Get:81 http://ftpmaster.internal/ubuntu/ trusty/main gir1.2-freedesktop amd64 1.39.3-0ubuntu2 [5640 B] Get:82 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libnm-util2 amd64 0.9.8.8-0ubuntu2 [114 kB] Get:83 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libnm-glib4 amd64 0.9.8.8-0ubuntu2 [72.3 kB] Get:84 http://ftpmaster.internal/ubuntu/ trusty-proposed/main gir1.2-networkmanager-1.0 amd64 0.9.8.8-0ubuntu2 [35.4 kB] Get:85 http://ftpmaster.internal/ubuntu/ trusty/main gir1.2-soup-2.4 amd64 2.44.2-1ubuntu2 [22.4 kB] Get:86 http://ftpmaster.internal/ubuntu/ trusty/main gperf amd64 3.0.4-1 [111 kB] Get:87 http://ftpmaster.internal/ubuntu/ trusty/main comerr-dev amd64 2.1-1.42.9-3ubuntu1 [38.3 kB] Get:88 http://ftpmaster.internal/ubuntu/ trusty/main krb5-multidev amd64 1.12+dfsg-2ubuntu2 [111 kB] Get:89 http://ftpmaster.internal/ubuntu/ trusty/main libcap-dev amd64 1:2.22-1.2ubuntu2 [24.0 kB] Get:90 http://ftpmaster.internal/ubuntu/ trusty/main pkg-config amd64 0.26-1ubuntu4 [40.9 kB] Get:91 http://ftpmaster.internal/ubuntu/ trusty/main libidn11-dev amd64 1.28-1ubuntu2 [517 kB] Get:92 http://ftpmaster.internal/ubuntu/ trusty/main libkrb5-dev amd64 1.12+dfsg-2ubuntu2 [14.4 kB] Get:93 http://ftpmaster.internal/ubuntu/ trusty/main libldap2-dev amd64 2.4.31-1+nmu2ubuntu5 [514 kB] Get:94 http://ftpmaster.internal/ubuntu/ trusty/main libgpg-error-dev amd64 1.12-0.2ubuntu1 [20.1 kB] Get:95 http://ftpmaster.internal/ubuntu/ trusty/main libgcrypt11-dev amd64 1.5.3-2ubuntu4 [273 kB] Get:96 http://ftpmaster.internal/ubuntu/ trusty/main zlib1g-dev amd64 1:1.2.8.dfsg-1ubuntu1 [183 kB] Get:97 http://ftpmaster.internal/ubuntu/ trusty/main libtasn1-3-dev amd64 2.14-3ubuntu1 [365 kB] Get:98 http://ftpmaster.internal/ubuntu/ trusty/main libp11-kit-dev amd64 0.20.1-2ubuntu1 [73.6 kB] Get:99 http://ftpmaster.internal/ubuntu/ trusty/main libgnutls-dev amd64 2.12.23-1ubuntu5 [371 kB] Get:100 http://ftpmaster.internal/ubuntu/ trusty/main librtmp-dev amd64 2.4+20121230.gitdf6c518-1 [67.1 kB] Get:101 http://ftpmaster.internal/ubuntu/ trusty/main libssl-dev amd64 1.0.1f-1ubuntu1 [1070 kB] Get:102 http://ftpmaster.internal/ubuntu/ trusty/main libcurl4-openssl-dev amd64 7.35.0-1ubuntu1 [244 kB] Get:103 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-1-dev amd64 1.6.18-0ubuntu3 [151 kB] Get:104 http://ftpmaster.internal/ubuntu/ trusty/main libpython2.7-stdlib amd64 2.7.6-5 [1869 kB] Get:105 http://ftpmaster.internal/ubuntu/ trusty/main python2.7 amd64 2.7.6-5 [193 kB] Get:106 http://ftpmaster.internal/ubuntu/ trusty/main python-minimal amd64 2.7.5-5ubuntu3 [27.5 kB] Get:107 http://ftpmaster.internal/ubuntu/ trusty/main libpython-stdlib amd64 2.7.5-5ubuntu3 [7012 B] Get:108 http://ftpmaster.internal/ubuntu/ trusty/main python amd64 2.7.5-5ubuntu3 [134 kB] Get:109 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libglib2.0-bin amd64 2.39.90-0ubuntu1 [38.1 kB] Get:110 http://ftpmaster.internal/ubuntu/ trusty/main libpcre3-dev amd64 1:8.31-2ubuntu2 [237 kB] Get:111 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libglib2.0-dev amd64 2.39.90-0ubuntu1 [1310 kB] Get:112 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-glib-1-dev amd64 0.100.2-1 [125 kB] Get:113 http://ftpmaster.internal/ubuntu/ trusty/main libgmp-dev amd64 2:5.1.3+dfsg-1ubuntu1 [292 kB] Get:114 http://ftpmaster.internal/ubuntu/ trusty/main libgmp3-dev amd64 2:5.1.3+dfsg-1ubuntu1 [1866 B] Get:115 http://ftpmaster.internal/ubuntu/ trusty/main libmysqlclient-dev amd64 5.5.35-0ubuntu1 [861 kB] Get:116 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libnm-util-dev amd64 0.9.8.8-0ubuntu2 [174 kB] Get:117 http://ftpmaster.internal/ubuntu/ trusty-proposed/main network-manager-dev amd64 0.9.8.8-0ubuntu2 [55.4 kB] Get:118 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libnm-glib-dev amd64 0.9.8.8-0ubuntu2 [161 kB] Get:119 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libnm-glib-vpn1 amd64 0.9.8.8-0ubuntu2 [13.2 kB] Get:120 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libnm-glib-vpn-dev amd64 0.9.8.8-0ubuntu2 [5822 B] Get:121 http://ftpmaster.internal/ubuntu/ trusty/main libpam0g-dev amd64 1.1.8-1ubuntu2 [109 kB] Get:122 http://ftpmaster.internal/ubuntu/ trusty/main libxml2-dev amd64 2.9.1+dfsg1-3ubuntu3 [629 kB] Get:123 http://ftpmaster.internal/ubuntu/ trusty/main libsoup2.4-dev amd64 2.44.2-1ubuntu2 [302 kB] Get:124 http://ftpmaster.internal/ubuntu/ trusty/main libsqlite3-dev amd64 3.8.2-1ubuntu2 [439 kB] Get:125 http://ftpmaster.internal/ubuntu/ trusty/main libtspi-dev amd64 0.3.11.2-1 [625 kB] Get:126 http://ftpmaster.internal/ubuntu/ trusty/universe libunbound-dev amd64 1.4.21-1ubuntu2 [3116 kB] Get:127 http://ftpmaster.internal/ubuntu/ trusty/main hardening-wrapper amd64 2.5ubuntu1 [10.4 kB] Get:128 http://ftpmaster.internal/ubuntu/ trusty/universe libldns-dev amd64 1.6.16-1 [608 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 34.5 MB in 3s (8740 kB/s) Selecting previously unselected package libexpat1:amd64. (Reading database ... 11437 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-4ubuntu1_amd64.deb ... Unpacking libexpat1:amd64 (2.1.0-4ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:amd64. Preparing to unpack .../libgnutls-openssl27_2.12.23-1ubuntu5_amd64.deb ... Unpacking libgnutls-openssl27:amd64 (2.12.23-1ubuntu5) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../libmagic1_1%3a5.14-2ubuntu1_amd64.deb ... Unpacking libmagic1:amd64 (1:5.14-2ubuntu1) ... Selecting previously unselected package libpopt0:amd64. Preparing to unpack .../libpopt0_1.16-8ubuntu1_amd64.deb ... Unpacking libpopt0:amd64 (1.16-8ubuntu1) ... Selecting previously unselected package libssl1.0.0:amd64. Preparing to unpack .../libssl1.0.0_1.0.1f-1ubuntu1_amd64.deb ... Unpacking libssl1.0.0:amd64 (1.0.1f-1ubuntu1) ... Selecting previously unselected package libasprintf0c2:amd64. Preparing to unpack .../libasprintf0c2_0.18.3.1-1ubuntu2_amd64.deb ... Unpacking libasprintf0c2:amd64 (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../libglib2.0-0_2.39.90-0ubuntu1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.39.90-0ubuntu1) ... Selecting previously unselected package libdbus-glib-1-2:amd64. Preparing to unpack .../libdbus-glib-1-2_0.100.2-1_amd64.deb ... Unpacking libdbus-glib-1-2:amd64 (0.100.2-1) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../libgssrpc4_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libgssrpc4:amd64 (1.12+dfsg-2ubuntu2) ... Selecting previously unselected package libkadm5clnt-mit9:amd64. Preparing to unpack .../libkadm5clnt-mit9_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libkadm5clnt-mit9:amd64 (1.12+dfsg-2ubuntu2) ... Selecting previously unselected package libkdb5-7:amd64. Preparing to unpack .../libkdb5-7_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libkdb5-7:amd64 (1.12+dfsg-2ubuntu2) ... Selecting previously unselected package libkadm5srv-mit9:amd64. Preparing to unpack .../libkadm5srv-mit9_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libkadm5srv-mit9:amd64 (1.12+dfsg-2ubuntu2) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../libpipeline1_1.2.6-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.2.6-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../libxml2_2.9.1+dfsg1-3ubuntu3_amd64.deb ... Unpacking libxml2:amd64 (2.9.1+dfsg1-3ubuntu3) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-5_amd64.deb ... Unpacking groff-base (1.22.2-5) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5ubuntu1_amd64.deb ... Unpacking bsdmainutils (9.0.5ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.6-1_amd64.deb ... Unpacking man-db (2.6.6-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../libsigsegv2_2.10-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.10-2) ... Selecting previously unselected package m4. Preparing to unpack .../m4_1.4.17-2ubuntu1_amd64.deb ... Unpacking m4 (1.4.17-2ubuntu1) ... Selecting previously unselected package libfl-dev:amd64. Preparing to unpack .../libfl-dev_2.5.35-10.1ubuntu2_amd64.deb ... Unpacking libfl-dev:amd64 (2.5.35-10.1ubuntu2) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.5.35-10.1ubuntu2_amd64.deb ... Unpacking flex (2.5.35-10.1ubuntu2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../libcroco3_0.6.8-2ubuntu1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.8-2ubuntu1) ... Selecting previously unselected package libcurl3:amd64. Preparing to unpack .../libcurl3_7.35.0-1ubuntu1_amd64.deb ... Unpacking libcurl3:amd64 (7.35.0-1ubuntu1) ... Selecting previously unselected package libdconf1:amd64. Preparing to unpack .../libdconf1_0.19.90-0ubuntu1_amd64.deb ... Unpacking libdconf1:amd64 (0.19.90-0ubuntu1) ... Selecting previously unselected package libelfg0:amd64. Preparing to unpack .../libelfg0_0.8.13-5_amd64.deb ... Unpacking libelfg0:amd64 (0.8.13-5) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../libgmpxx4ldbl_2%3a5.1.3+dfsg-1ubuntu1_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libgudev-1.0-0:amd64. Preparing to unpack .../libgudev-1.0-0_1%3a204-5ubuntu11_amd64.deb ... Unpacking libgudev-1.0-0:amd64 (1:204-5ubuntu11) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../libmpdec2_2.4.0-6_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.0-6) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.5.35-0ubuntu1_all.deb ... Unpacking mysql-common (5.5.35-0ubuntu1) ... Selecting previously unselected package libmysqlclient18:amd64. Preparing to unpack .../libmysqlclient18_5.5.35-0ubuntu1_amd64.deb ... Unpacking libmysqlclient18:amd64 (5.5.35-0ubuntu1) ... Selecting previously unselected package libnspr4:amd64. Preparing to unpack .../libnspr4_2%3a4.10.2-1ubuntu1_amd64.deb ... Unpacking libnspr4:amd64 (2:4.10.2-1ubuntu1) ... Selecting previously unselected package libnss3-nssdb. Preparing to unpack .../libnss3-nssdb_2%3a3.15.4-1ubuntu5_all.deb ... Unpacking libnss3-nssdb (2:3.15.4-1ubuntu5) ... Selecting previously unselected package libnss3:amd64. Preparing to unpack .../libnss3_2%3a3.15.4-1ubuntu5_amd64.deb ... Unpacking libnss3:amd64 (2:3.15.4-1ubuntu5) ... Selecting previously unselected package libpcrecpp0:amd64. Preparing to unpack .../libpcrecpp0_1%3a8.31-2ubuntu2_amd64.deb ... Unpacking libpcrecpp0:amd64 (1:8.31-2ubuntu2) ... Selecting previously unselected package libpcsclite1:amd64. Preparing to unpack .../libpcsclite1_1.8.10-1ubuntu1_amd64.deb ... Unpacking libpcsclite1:amd64 (1.8.10-1ubuntu1) ... Selecting previously unselected package libproxy1:amd64. Preparing to unpack .../libproxy1_0.4.11-0ubuntu4_amd64.deb ... Unpacking libproxy1:amd64 (0.4.11-0ubuntu4) ... Selecting previously unselected package libpython3.4-minimal:amd64. Preparing to unpack .../libpython3.4-minimal_3.4~rc1-1build1_amd64.deb ... Unpacking libpython3.4-minimal:amd64 (3.4~rc1-1build1) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.54ubuntu1_all.deb ... Unpacking mime-support (3.54ubuntu1) ... Selecting previously unselected package libpython3.4-stdlib:amd64. Preparing to unpack .../libpython3.4-stdlib_3.4~rc1-1build1_amd64.deb ... Unpacking libpython3.4-stdlib:amd64 (3.4~rc1-1build1) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../glib-networking-common_2.39.3-0ubuntu3_all.deb ... Unpacking glib-networking-common (2.39.3-0ubuntu3) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../glib-networking-services_2.39.3-0ubuntu3_amd64.deb ... Unpacking glib-networking-services (2.39.3-0ubuntu3) ... Selecting previously unselected package dconf-service. Preparing to unpack .../dconf-service_0.19.90-0ubuntu1_amd64.deb ... Unpacking dconf-service (0.19.90-0ubuntu1) ... Selecting previously unselected package dconf-gsettings-backend:amd64. Preparing to unpack .../dconf-gsettings-backend_0.19.90-0ubuntu1_amd64.deb ... Unpacking dconf-gsettings-backend:amd64 (0.19.90-0ubuntu1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../gsettings-desktop-schemas_3.10.1-0ubuntu1_all.deb ... Unpacking gsettings-desktop-schemas (3.10.1-0ubuntu1) ... Selecting previously unselected package glib-networking:amd64. Preparing to unpack .../glib-networking_2.39.3-0ubuntu3_amd64.deb ... Unpacking glib-networking:amd64 (2.39.3-0ubuntu3) ... Selecting previously unselected package libsoup2.4-1:amd64. Preparing to unpack .../libsoup2.4-1_2.44.2-1ubuntu2_amd64.deb ... Unpacking libsoup2.4-1:amd64 (2.44.2-1ubuntu2) ... Selecting previously unselected package libsoup-gnome2.4-1:amd64. Preparing to unpack .../libsoup-gnome2.4-1_2.44.2-1ubuntu2_amd64.deb ... Unpacking libsoup-gnome2.4-1:amd64 (2.44.2-1ubuntu2) ... Selecting previously unselected package libtspi1. Preparing to unpack .../libtspi1_0.3.11.2-1_amd64.deb ... Unpacking libtspi1 (0.3.11.2-1) ... Selecting previously unselected package libldns1. Preparing to unpack .../libldns1_1.6.16-1_amd64.deb ... Unpacking libldns1 (1.6.16-1) ... Selecting previously unselected package libunbound2:amd64. Preparing to unpack .../libunbound2_1.4.21-1ubuntu2_amd64.deb ... Unpacking libunbound2:amd64 (1.4.21-1ubuntu2) ... Selecting previously unselected package libunistring0:amd64. Preparing to unpack .../libunistring0_0.9.3-5ubuntu3_amd64.deb ... Unpacking libunistring0:amd64 (0.9.3-5ubuntu3) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../libpython2.7-minimal_2.7.6-5_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.6-5) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.6-5_amd64.deb ... Unpacking python2.7-minimal (2.7.6-5) ... Selecting previously unselected package python3.4-minimal. Preparing to unpack .../python3.4-minimal_3.4~rc1-1build1_amd64.deb ... Unpacking python3.4-minimal (3.4~rc1-1build1) ... Selecting previously unselected package libgnutlsxx27:amd64. Preparing to unpack .../libgnutlsxx27_2.12.23-1ubuntu5_amd64.deb ... Unpacking libgnutlsxx27:amd64 (2.12.23-1ubuntu5) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../libpcsclite-dev_1.8.10-1ubuntu1_amd64.deb ... Unpacking libpcsclite-dev (1.8.10-1ubuntu1) ... Selecting previously unselected package python3.4. Preparing to unpack .../python3.4_3.4~rc1-1build1_amd64.deb ... Unpacking python3.4 (3.4~rc1-1build1) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../python3-minimal_3.4~rc1-1_amd64.deb ... Unpacking python3-minimal (3.4~rc1-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../libpython3-stdlib_3.4~rc1-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.4~rc1-1) ... Selecting previously unselected package python3. Preparing to unpack .../python3_3.4~rc1-1_amd64.deb ... Unpacking python3 (3.4~rc1-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../dh-python_1.20140128-1ubuntu2_all.deb ... Unpacking dh-python (1.20140128-1ubuntu2) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.14-2ubuntu1_amd64.deb ... Unpacking file (1:5.14-2ubuntu1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.18.3.1-1ubuntu2_amd64.deb ... Unpacking gettext-base (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libgirepository-1.0-1. Preparing to unpack .../libgirepository-1.0-1_1.39.3-0ubuntu2_amd64.deb ... Unpacking libgirepository-1.0-1 (1.39.3-0ubuntu2) ... Selecting previously unselected package gir1.2-glib-2.0. Preparing to unpack .../gir1.2-glib-2.0_1.39.3-0ubuntu2_amd64.deb ... Unpacking gir1.2-glib-2.0 (1.39.3-0ubuntu2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../libglib2.0-data_2.39.90-0ubuntu1_all.deb ... Unpacking libglib2.0-data (2.39.90-0ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-4_all.deb ... Unpacking autoconf (2.69-4) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20130810.1_all.deb ... Unpacking autotools-dev (20130810.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.14.1-2ubuntu1_all.deb ... Unpacking automake (1:1.14.1-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.18.3.1-1ubuntu2_all.deb ... Unpacking autopoint (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libbison-dev:amd64. Preparing to unpack .../libbison-dev_2%3a3.0.2.dfsg-2_amd64.deb ... Unpacking libbison-dev:amd64 (2:3.0.2.dfsg-2) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.2.dfsg-2_amd64.deb ... Unpacking bison (2:3.0.2.dfsg-2) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.18.3.1-1ubuntu2_amd64.deb ... Unpacking gettext (0.18.3.1-1ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu2ubuntu1_all.deb ... Unpacking po-debconf (1.0.16+nmu2ubuntu1) ... Selecting previously unselected package apparmor-easyprof. Preparing to unpack .../apparmor-easyprof_2.8.0-0ubuntu38_all.deb ... Unpacking apparmor-easyprof (2.8.0-0ubuntu38) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.8.0-0ubuntu38_all.deb ... Unpacking dh-apparmor (2.8.0-0ubuntu38) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20131227ubuntu1_all.deb ... Unpacking debhelper (9.20131227ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.7ubuntu1_amd64.deb ... Unpacking libtool (2.4.2-1.7ubuntu1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_9_all.deb ... Unpacking dh-autoreconf (9) ... Selecting previously unselected package gir1.2-freedesktop. Preparing to unpack .../gir1.2-freedesktop_1.39.3-0ubuntu2_amd64.deb ... Unpacking gir1.2-freedesktop (1.39.3-0ubuntu2) ... Selecting previously unselected package libnm-util2. Preparing to unpack .../libnm-util2_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking libnm-util2 (0.9.8.8-0ubuntu2) ... Selecting previously unselected package libnm-glib4. Preparing to unpack .../libnm-glib4_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking libnm-glib4 (0.9.8.8-0ubuntu2) ... Selecting previously unselected package gir1.2-networkmanager-1.0. Preparing to unpack .../gir1.2-networkmanager-1.0_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking gir1.2-networkmanager-1.0 (0.9.8.8-0ubuntu2) ... Selecting previously unselected package gir1.2-soup-2.4. Preparing to unpack .../gir1.2-soup-2.4_2.44.2-1ubuntu2_amd64.deb ... Unpacking gir1.2-soup-2.4 (2.44.2-1ubuntu2) ... Selecting previously unselected package gperf. Preparing to unpack .../gperf_3.0.4-1_amd64.deb ... Unpacking gperf (3.0.4-1) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.9-3ubuntu1_amd64.deb ... Unpacking comerr-dev (2.1-1.42.9-3ubuntu1) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking krb5-multidev (1.12+dfsg-2ubuntu2) ... Selecting previously unselected package libcap-dev:amd64. Preparing to unpack .../libcap-dev_1%3a2.22-1.2ubuntu2_amd64.deb ... Unpacking libcap-dev:amd64 (1:2.22-1.2ubuntu2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.26-1ubuntu4_amd64.deb ... Unpacking pkg-config (0.26-1ubuntu4) ... Selecting previously unselected package libidn11-dev. Preparing to unpack .../libidn11-dev_1.28-1ubuntu2_amd64.deb ... Unpacking libidn11-dev (1.28-1ubuntu2) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../libkrb5-dev_1.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libkrb5-dev (1.12+dfsg-2ubuntu2) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../libldap2-dev_2.4.31-1+nmu2ubuntu5_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.31-1+nmu2ubuntu5) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.12-0.2ubuntu1_amd64.deb ... Unpacking libgpg-error-dev (1.12-0.2ubuntu1) ... Selecting previously unselected package libgcrypt11-dev. Preparing to unpack .../libgcrypt11-dev_1.5.3-2ubuntu4_amd64.deb ... Unpacking libgcrypt11-dev (1.5.3-2ubuntu4) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1ubuntu1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.8.dfsg-1ubuntu1) ... Selecting previously unselected package libtasn1-3-dev. Preparing to unpack .../libtasn1-3-dev_2.14-3ubuntu1_amd64.deb ... Unpacking libtasn1-3-dev (2.14-3ubuntu1) ... Selecting previously unselected package libp11-kit-dev. Preparing to unpack .../libp11-kit-dev_0.20.1-2ubuntu1_amd64.deb ... Unpacking libp11-kit-dev (0.20.1-2ubuntu1) ... Selecting previously unselected package libgnutls-dev. Preparing to unpack .../libgnutls-dev_2.12.23-1ubuntu5_amd64.deb ... Unpacking libgnutls-dev (2.12.23-1ubuntu5) ... Selecting previously unselected package librtmp-dev. Preparing to unpack .../librtmp-dev_2.4+20121230.gitdf6c518-1_amd64.deb ... Unpacking librtmp-dev (2.4+20121230.gitdf6c518-1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../libssl-dev_1.0.1f-1ubuntu1_amd64.deb ... Unpacking libssl-dev:amd64 (1.0.1f-1ubuntu1) ... Selecting previously unselected package libcurl4-openssl-dev:amd64. Preparing to unpack .../libcurl4-openssl-dev_7.35.0-1ubuntu1_amd64.deb ... Unpacking libcurl4-openssl-dev:amd64 (7.35.0-1ubuntu1) ... Selecting previously unselected package libdbus-1-dev:amd64. Preparing to unpack .../libdbus-1-dev_1.6.18-0ubuntu3_amd64.deb ... Unpacking libdbus-1-dev:amd64 (1.6.18-0ubuntu3) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../libpython2.7-stdlib_2.7.6-5_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.6-5) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.6-5_amd64.deb ... Unpacking python2.7 (2.7.6-5) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.5-5ubuntu3_amd64.deb ... Unpacking python-minimal (2.7.5-5ubuntu3) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../libpython-stdlib_2.7.5-5ubuntu3_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.5-5ubuntu3) ... Selecting previously unselected package python. Preparing to unpack .../python_2.7.5-5ubuntu3_amd64.deb ... Unpacking python (2.7.5-5ubuntu3) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../libglib2.0-bin_2.39.90-0ubuntu1_amd64.deb ... Unpacking libglib2.0-bin (2.39.90-0ubuntu1) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../libpcre3-dev_1%3a8.31-2ubuntu2_amd64.deb ... Unpacking libpcre3-dev:amd64 (1:8.31-2ubuntu2) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../libglib2.0-dev_2.39.90-0ubuntu1_amd64.deb ... Unpacking libglib2.0-dev (2.39.90-0ubuntu1) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../libdbus-glib-1-dev_0.100.2-1_amd64.deb ... Unpacking libdbus-glib-1-dev (0.100.2-1) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../libgmp-dev_2%3a5.1.3+dfsg-1ubuntu1_amd64.deb ... Unpacking libgmp-dev:amd64 (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../libgmp3-dev_2%3a5.1.3+dfsg-1ubuntu1_amd64.deb ... Unpacking libgmp3-dev (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.5.35-0ubuntu1_amd64.deb ... Unpacking libmysqlclient-dev (5.5.35-0ubuntu1) ... Selecting previously unselected package libnm-util-dev. Preparing to unpack .../libnm-util-dev_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking libnm-util-dev (0.9.8.8-0ubuntu2) ... Selecting previously unselected package network-manager-dev. Preparing to unpack .../network-manager-dev_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking network-manager-dev (0.9.8.8-0ubuntu2) ... Selecting previously unselected package libnm-glib-dev. Preparing to unpack .../libnm-glib-dev_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking libnm-glib-dev (0.9.8.8-0ubuntu2) ... Selecting previously unselected package libnm-glib-vpn1. Preparing to unpack .../libnm-glib-vpn1_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking libnm-glib-vpn1 (0.9.8.8-0ubuntu2) ... Selecting previously unselected package libnm-glib-vpn-dev. Preparing to unpack .../libnm-glib-vpn-dev_0.9.8.8-0ubuntu2_amd64.deb ... Unpacking libnm-glib-vpn-dev (0.9.8.8-0ubuntu2) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../libpam0g-dev_1.1.8-1ubuntu2_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.1.8-1ubuntu2) ... Selecting previously unselected package libxml2-dev:amd64. Preparing to unpack .../libxml2-dev_2.9.1+dfsg1-3ubuntu3_amd64.deb ... Unpacking libxml2-dev:amd64 (2.9.1+dfsg1-3ubuntu3) ... Selecting previously unselected package libsoup2.4-dev. Preparing to unpack .../libsoup2.4-dev_2.44.2-1ubuntu2_amd64.deb ... Unpacking libsoup2.4-dev (2.44.2-1ubuntu2) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../libsqlite3-dev_3.8.2-1ubuntu2_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.8.2-1ubuntu2) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../libtspi-dev_0.3.11.2-1_amd64.deb ... Unpacking libtspi-dev (0.3.11.2-1) ... Selecting previously unselected package libunbound-dev:amd64. Preparing to unpack .../libunbound-dev_1.4.21-1ubuntu2_amd64.deb ... Unpacking libunbound-dev:amd64 (1.4.21-1ubuntu2) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.5ubuntu1_amd64.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.5ubuntu1) ... Selecting previously unselected package libldns-dev. Preparing to unpack .../libldns-dev_1.6.16-1_amd64.deb ... Unpacking libldns-dev (1.6.16-1) ... Setting up libexpat1:amd64 (2.1.0-4ubuntu1) ... Setting up libgnutls-openssl27:amd64 (2.12.23-1ubuntu5) ... Setting up libmagic1:amd64 (1:5.14-2ubuntu1) ... Setting up libpopt0:amd64 (1.16-8ubuntu1) ... Setting up libssl1.0.0:amd64 (1.0.1f-1ubuntu1) ... Setting up libasprintf0c2:amd64 (0.18.3.1-1ubuntu2) ... Setting up libglib2.0-0:amd64 (2.39.90-0ubuntu1) ... Setting up libdbus-glib-1-2:amd64 (0.100.2-1) ... Setting up libgssrpc4:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libkadm5clnt-mit9:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libkdb5-7:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libkadm5srv-mit9:amd64 (1.12+dfsg-2ubuntu2) ... Setting up libpipeline1:amd64 (1.2.6-2) ... Setting up libxml2:amd64 (2.9.1+dfsg1-3ubuntu3) ... Setting up groff-base (1.22.2-5) ... Setting up bsdmainutils (9.0.5ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.6-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libsigsegv2:amd64 (2.10-2) ... Setting up m4 (1.4.17-2ubuntu1) ... Setting up libfl-dev:amd64 (2.5.35-10.1ubuntu2) ... Setting up flex (2.5.35-10.1ubuntu2) ... Setting up libcroco3:amd64 (0.6.8-2ubuntu1) ... Setting up libcurl3:amd64 (7.35.0-1ubuntu1) ... Setting up libdconf1:amd64 (0.19.90-0ubuntu1) ... Setting up libelfg0:amd64 (0.8.13-5) ... Setting up libgmpxx4ldbl:amd64 (2:5.1.3+dfsg-1ubuntu1) ... Setting up libgudev-1.0-0:amd64 (1:204-5ubuntu11) ... Setting up libmpdec2:amd64 (2.4.0-6) ... Setting up mysql-common (5.5.35-0ubuntu1) ... Setting up libmysqlclient18:amd64 (5.5.35-0ubuntu1) ... Setting up libnspr4:amd64 (2:4.10.2-1ubuntu1) ... Setting up libpcrecpp0:amd64 (1:8.31-2ubuntu2) ... Setting up libpcsclite1:amd64 (1.8.10-1ubuntu1) ... Setting up libproxy1:amd64 (0.4.11-0ubuntu4) ... Setting up libpython3.4-minimal:amd64 (3.4~rc1-1build1) ... Setting up mime-support (3.54ubuntu1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode Setting up libpython3.4-stdlib:amd64 (3.4~rc1-1build1) ... Setting up glib-networking-common (2.39.3-0ubuntu3) ... Setting up glib-networking-services (2.39.3-0ubuntu3) ... Setting up dconf-service (0.19.90-0ubuntu1) ... Setting up dconf-gsettings-backend:amd64 (0.19.90-0ubuntu1) ... Setting up gsettings-desktop-schemas (3.10.1-0ubuntu1) ... Setting up glib-networking:amd64 (2.39.3-0ubuntu3) ... Setting up libsoup2.4-1:amd64 (2.44.2-1ubuntu2) ... Setting up libsoup-gnome2.4-1:amd64 (2.44.2-1ubuntu2) ... Setting up libtspi1 (0.3.11.2-1) ... Setting up libldns1 (1.6.16-1) ... Setting up libunbound2:amd64 (1.4.21-1ubuntu2) ... Setting up libunistring0:amd64 (0.9.3-5ubuntu3) ... Setting up libpython2.7-minimal:amd64 (2.7.6-5) ... Setting up python2.7-minimal (2.7.6-5) ... Linking and byte-compiling packages for runtime python2.7... Setting up python3.4-minimal (3.4~rc1-1build1) ... Setting up libgnutlsxx27:amd64 (2.12.23-1ubuntu5) ... Setting up libpcsclite-dev (1.8.10-1ubuntu1) ... Setting up python3.4 (3.4~rc1-1build1) ... Setting up python3-minimal (3.4~rc1-1) ... Setting up libpython3-stdlib:amd64 (3.4~rc1-1) ... Setting up file (1:5.14-2ubuntu1) ... Setting up gettext-base (0.18.3.1-1ubuntu2) ... Setting up libgirepository-1.0-1 (1.39.3-0ubuntu2) ... Setting up gir1.2-glib-2.0 (1.39.3-0ubuntu2) ... Setting up libglib2.0-data (2.39.90-0ubuntu1) ... Setting up autoconf (2.69-4) ... Setting up autotools-dev (20130810.1) ... Setting up automake (1:1.14.1-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.18.3.1-1ubuntu2) ... Setting up libbison-dev:amd64 (2:3.0.2.dfsg-2) ... Setting up bison (2:3.0.2.dfsg-2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up gettext (0.18.3.1-1ubuntu2) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up libtool (2.4.2-1.7ubuntu1) ... Setting up gir1.2-freedesktop (1.39.3-0ubuntu2) ... Setting up gir1.2-soup-2.4 (2.44.2-1ubuntu2) ... Setting up gperf (3.0.4-1) ... Setting up comerr-dev (2.1-1.42.9-3ubuntu1) ... Setting up krb5-multidev (1.12+dfsg-2ubuntu2) ... Setting up libcap-dev:amd64 (1:2.22-1.2ubuntu2) ... Setting up pkg-config (0.26-1ubuntu4) ... Setting up libidn11-dev (1.28-1ubuntu2) ... Setting up libkrb5-dev (1.12+dfsg-2ubuntu2) ... Setting up libldap2-dev:amd64 (2.4.31-1+nmu2ubuntu5) ... Setting up libgpg-error-dev (1.12-0.2ubuntu1) ... Setting up libgcrypt11-dev (1.5.3-2ubuntu4) ... Setting up zlib1g-dev:amd64 (1:1.2.8.dfsg-1ubuntu1) ... Setting up libtasn1-3-dev (2.14-3ubuntu1) ... Setting up libp11-kit-dev (0.20.1-2ubuntu1) ... Setting up libgnutls-dev (2.12.23-1ubuntu5) ... Setting up librtmp-dev (2.4+20121230.gitdf6c518-1) ... Setting up libssl-dev:amd64 (1.0.1f-1ubuntu1) ... Setting up libcurl4-openssl-dev:amd64 (7.35.0-1ubuntu1) ... Setting up libdbus-1-dev:amd64 (1.6.18-0ubuntu3) ... Setting up libpython2.7-stdlib:amd64 (2.7.6-5) ... Setting up python2.7 (2.7.6-5) ... Setting up python-minimal (2.7.5-5ubuntu3) ... Setting up libpython-stdlib:amd64 (2.7.5-5ubuntu3) ... Setting up python (2.7.5-5ubuntu3) ... Setting up libglib2.0-bin (2.39.90-0ubuntu1) ... Setting up libpcre3-dev:amd64 (1:8.31-2ubuntu2) ... Setting up libglib2.0-dev (2.39.90-0ubuntu1) ... Setting up libdbus-glib-1-dev (0.100.2-1) ... Setting up libgmp-dev:amd64 (2:5.1.3+dfsg-1ubuntu1) ... Setting up libgmp3-dev (2:5.1.3+dfsg-1ubuntu1) ... Setting up libmysqlclient-dev (5.5.35-0ubuntu1) ... Setting up network-manager-dev (0.9.8.8-0ubuntu2) ... Setting up libpam0g-dev:amd64 (1.1.8-1ubuntu2) ... Setting up libxml2-dev:amd64 (2.9.1+dfsg1-3ubuntu3) ... Setting up libsoup2.4-dev (2.44.2-1ubuntu2) ... Setting up libsqlite3-dev:amd64 (3.8.2-1ubuntu2) ... Setting up libtspi-dev (0.3.11.2-1) ... Setting up libunbound-dev:amd64 (1.4.21-1ubuntu2) ... Setting up hardening-wrapper (2.5ubuntu1) ... Setting up libldns-dev (1.6.16-1) ... Setting up libnss3-nssdb (2:3.15.4-1ubuntu5) ... Setting up libnss3:amd64 (2:3.15.4-1ubuntu5) ... Setting up python3 (3.4~rc1-1) ... running python rtupdate hooks for python3.4... running python post-rtupdate hooks for python3.4... Setting up dh-python (1.20140128-1ubuntu2) ... Setting up apparmor-easyprof (2.8.0-0ubuntu38) ... Setting up dh-apparmor (2.8.0-0ubuntu38) ... Setting up debhelper (9.20131227ubuntu1) ... Setting up dh-autoreconf (9) ... Setting up libnm-util2 (0.9.8.8-0ubuntu2) ... Setting up libnm-glib4 (0.9.8.8-0ubuntu2) ... Setting up gir1.2-networkmanager-1.0 (0.9.8.8-0ubuntu2) ... Setting up libnm-util-dev (0.9.8.8-0ubuntu2) ... Setting up libnm-glib-dev (0.9.8.8-0ubuntu2) ... Setting up libnm-glib-vpn1 (0.9.8.8-0ubuntu2) ... Setting up libnm-glib-vpn-dev (0.9.8.8-0ubuntu2) ... Processing triggers for libc-bin (2.18-0ubuntu7) ... Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.18-0ubuntu7 make_3.81-8.2ubuntu3 dpkg-dev_1.17.5ubuntu4 gcc-4.8_4.8.2-16ubuntu1 g++-4.8_4.8.2-16ubuntu1 binutils_2.24-2ubuntu3 libstdc++-4.8-dev_4.8.2-16ubuntu1 libstdc++6_4.8.2-16ubuntu1 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::Quilt gpgv: Signature made Wed Feb 19 16:58:48 2014 UTC using RSA key ID 5AA3DF71 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./strongswan_5.1.2~rc2-0ubuntu2.dsc dpkg-source: info: extracting strongswan in strongswan-5.1.2~rc2 dpkg-source: info: unpacking strongswan_5.1.2~rc2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.1.2~rc2-0ubuntu2.debian.tar.gz dpkg-source: info: applying 01_fix-manpages.patch dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.1.2~rc2-0ubuntu2 dpkg-buildpackage: source distribution trusty dpkg-source --before-build strongswan-5.1.2~rc2 dpkg-buildpackage: host architecture amd64 dpkg-source: info: using options from strongswan-5.1.2~rc2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ /usr/bin/fakeroot debian/rules clean dh clean --parallel --with autoreconf dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /build/buildd/strongswan-5.1.2~rc2 -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /build/buildd/strongswan-5.1.2~rc2/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf dh_testdir -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'. libtoolize: copying file `m4/config/libtool.m4' libtoolize: copying file `m4/config/ltoptions.m4' libtoolize: copying file `m4/config/ltsugar.m4' libtoolize: copying file `m4/config/ltversion.m4' libtoolize: copying file `m4/config/lt~obsolete.m4' debian/rules override_dh_auto_configure make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_auto_configure -- --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-rdrand --enable-nm --with-capabilities=libcap configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/fib_rules.h usability... yes checking linux/fib_rules.h presence... yes checking for linux/fib_rules.h... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for gcc atomic operations... yes checking for register_printf_specifier... yes checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_klips/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru libcharon: dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity libhydra: attr attr-sql kernel-netlink resolve libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_auto_build -a -O--parallel make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make all-recursive make[2]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' Making all in src make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' Making all in . make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' Making all in include make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/include' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/include' Making all in libstrongswan make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make all-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making all in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/ietf_attributes/ietf_attributes.lo credentials/ietf_attributes/ietf_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/ietf_attributes/ietf_attributes.c -fPIC -DPIC -o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/ietf_attributes/ietf_attributes.c: In function 'get_string': credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(pos, len, "0x%#B", &attr->value); ^ credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.crypter.key_size) > 0) ^ plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:243:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:243:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.aead.key_size) > 0) ^ plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:251:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:251:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] integrity_algorithm_names, feature->arg.signer) > 0) ^ plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:258:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, feature->arg.hasher) > 0) ^ plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:265:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] pseudo_random_function_names, feature->arg.prf) > 0) ^ plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:272:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, feature->arg.dh_group) > 0) ^ plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:279:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] rng_quality_names, feature->arg.rng_quality) > 0) ^ plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:286:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:293:4: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:293:4: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, feature->arg.privkey) > 0) ^ plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] signature_scheme_names, feature->arg.privkey_sign) > 0) ^ plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:310:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] encryption_scheme_names, feature->arg.privkey_decrypt) > 0) ^ plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:318:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, feature->arg.cert) > 0) ^ plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:326:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, feature->arg.container) > 0) ^ plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:334:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, feature->arg.eap) > 0) ^ plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:342:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] db_driver_names, feature->arg.database) > 0) ^ plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:349:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.fetcher) > 0) ^ plugins/plugin_feature.c:356:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:363:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.custom) > 0) ^ plugins/plugin_feature.c:363:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:363:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:371:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.xauth) > 0) ^ plugins/plugin_feature.c:371:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:371:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'identification_printf_hook': utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/settings.lo utils/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/settings.c -fPIC -DPIC -o utils/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/ietf_attributes/ietf_attributes.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_manager.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/semaphore.lo threading/rwlock.lo threading/spinlock.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/settings.lo utils/test.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -lpthread -ldl -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_manager.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/semaphore.o threading/.libs/rwlock.o threading/.libs/spinlock.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/settings.o utils/.libs/test.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -lpthread -ldl -lcap -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' Making all in plugins/rdrand make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o rdrand_plugin.lo rdrand_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c rdrand_plugin.c -fPIC -DPIC -o .libs/rdrand_plugin.o rdrand_plugin.c: In function 'have_rdrand': rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' [-Wformat=] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ^ rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' [-Wformat=] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' [-Wformat=] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' [-Wformat=] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' [-Wformat=] rdrand_plugin.c:72:2: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' [-Wformat=] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o rdrand_rng.lo rdrand_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c rdrand_rng.c -fPIC -DPIC -o .libs/rdrand_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rdrand.la -rpath /usr/lib/ipsec/plugins rdrand_plugin.lo rdrand_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rdrand_plugin.o .libs/rdrand_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rdrand.so -o .libs/libstrongswan-rdrand.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rdrand.la" && ln -s "../libstrongswan-rdrand.la" "libstrongswan-rdrand.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' Making all in plugins/random make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:643:9: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:643:9: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function 'add_cdps': x509_cert.c:805:3: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:805:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/x86_64-linux-gnu/libcurl.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/x86_64-linux-gnu -lmysqlclient_r -lpthread -lz -lm -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/x86_64-linux-gnu -lmysqlclient_r -lpthread -lz -lm -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/x86_64-linux-gnu/libsqlite3.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_mgf1.lo ntru_mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_mgf1.c -fPIC -DPIC -o .libs/ntru_mgf1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_crypto/ntru_crypto_ntru_convert.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_convert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_crypto/ntru_crypto_ntru_encrypt.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_crypto/ntru_crypto_ntru_encrypt_key.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ntru_crypto/ntru_crypto_ntru_poly.lo ntru_crypto/ntru_crypto_ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ntru_crypto/ntru_crypto_ntru_poly.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_drbg.lo ntru_ke.lo ntru_mgf1.lo ntru_poly.lo ntru_trits.lo ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_poly.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_mgf1.o .libs/ntru_poly.o .libs/ntru_trits.o ntru_crypto/.libs/ntru_crypto_ntru_convert.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o ntru_crypto/.libs/ntru_crypto_ntru_poly.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' Making all in plugins/test_vectors make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[6]: Nothing to be done for `all'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making all in libhydra make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c hydra.c -fPIC -DPIC -o .libs/hydra.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making all in plugins/attr make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sql_attribute.lo sql_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo sql_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/sql_attribute.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' Making all in plugins/kernel_netlink make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' Making all in plugins/resolve make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:84:5: warning: unknown conversion type character 0x20 in format [-Wformat=] server); ^ resolve_handler.c:84:5: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:84:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] addr, server); ^ resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] install ? "-a" : "-d", this->iface_prefix, addr) >= sizeof(cmd)) ^ resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:3: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, "nameserver %H\n", addr); ^ resolve_handler.c:173:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making all in libipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' Making all in libsimaka make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' Making all in libtls make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' Making all in libradius make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' Making all in libtncif make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' Making all in libtnccs make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer) >= 0) ^ tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] tnccs_msg_type_names, type, (char*)cur->name); ^ messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making all in libpttls make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] (int)password.len, password.ptr); ^ sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' Making all in libimcv make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making all in libpts make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o libpts.lo libpts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c libpts.c -fPIC -DPIC -o .libs/libpts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making all in plugins/imc_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o attest_db.o attest_db.c attest_db.c: In function 'print_cfn': attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, names, name, flags, types, type); ^ attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'set_key': attest_db.c:505:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:505:3: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:519:6: warning: unknown conversion type character 'B' in format [-Wformat=] this->key_set ? "" : "could not be "); ^ attest_db.c:519:6: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:519:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_components': attest_db.c:787:7: warning: unknown conversion type character 'B' in format [-Wformat=] (count == 1) ? "" : "s", &this->key); ^ attest_db.c:787:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_devices': attest_db.c:843:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:843:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:865:4: warning: unknown conversion type character 'N' in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:865:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_keys': attest_db.c:894:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:894:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:894:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:909:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:909:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:909:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_packages': attest_db.c:1063:7: warning: unknown conversion type character 'T' in format [-Wformat=] os_package_state_names, package_state); ^ attest_db.c:1063:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t *' [-Wformat=] attest_db.c:1063:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1063:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_hashes': attest_db.c:1164:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1164:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1171:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1171:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1171:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1171:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1199:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1199:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1206:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1206:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1229:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1229:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1236:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1236:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1236:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1236:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1264:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1271:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1271:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1292:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1292:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1300:8: warning: unknown conversion type character 'N' in format [-Wformat=] streq(this->dir, "/") ? "" : "/", this->file); ^ attest_db.c:1300:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1300:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1300:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1335:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1341:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1341:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1341:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1371:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1371:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1378:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->dir); ^ attest_db.c:1378:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1378:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1378:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1414:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1414:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1420:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1420:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1420:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_measurements': attest_db.c:1451:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1451:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1451:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1454:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1454:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1461:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1461:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1461:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1461:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1480:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1480:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1480:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1483:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1483:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1490:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1490:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1490:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1490:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1517:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1517:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1524:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", &this->key, this->owner); ^ attest_db.c:1524:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1524:8: warning: unknown conversion type character 'B' in format [-Wformat=] attest_db.c:1524:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1524:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_sessions': attest_db.c:1560:8: warning: unknown conversion type character 'T' in format [-Wformat=] identity.ptr, TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:1560:8: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t *' [-Wformat=] attest_db.c:1560:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] attest_db.c:1560:8: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1560:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'insert_file_hash': attest_db.c:1623:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B - %s%s\n", &measurement, ima ? "ima - " : "", label); ^ attest_db.c:1623:2: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1623:2: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'add': attest_db.c:1825:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1825:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'delete': attest_db.c:1851:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1851:5: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1851:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat=] attest_db.c:1851:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1945:7: warning: unknown conversion type character 'B' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1945:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1945:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libpts/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:1:" \ -e "s:@VERSION_BUILD@:2:" \ -e "s:@VERSION_REVIEW@:rc2:" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-1-2rc2.swidtag make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libpts/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making all in libcharon make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making all in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:125:6: warning: unknown conversion type character 'N' in format [-Wformat=] timestr, thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:125:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:125:6: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat=] thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] this->message_id); ^ encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] payload->get_type(payload)); ^ encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] type, untoh32(data.ptr)); ^ encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] type); ^ encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, type); ^ encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] eap->get_code(eap), method); ^ encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] attribute->get_type(attribute)); ^ encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function 'generate_config': load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function 'create_cert_enumerator': load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:88:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:88:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:107:4: warning: unknown conversion type character 'N' in format [-Wformat=] ike_sa_state_names, ike_sa->get_state(ike_sa)); ^ stroke_list.c:107:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:114:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:114:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] ike_sa->get_other_host(ike_sa), ike_sa->get_other_id(ike_sa)); ^ stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:133:6: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_id); ^ stroke_list.c:133:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:142:5: warning: unknown conversion type character 'N' in format [-Wformat=] id->get_responder_spi(id), id->is_initiator(id) ? "" : "*"); ^ stroke_list.c:142:5: warning: format '%lx' expects argument of type 'long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:142:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] stroke_list.c:142:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:156:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:156:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:174:8: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_AUTH_CLASS)); ^ stroke_list.c:174:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:177:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:177:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] config->use_proxy_mode(config) ? "_PROXY" : ""); ^ stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:220:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:220:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:228:5: warning: unknown conversion type character 'N' in format [-Wformat=] ntohl(child_sa->get_spi(child_sa, FALSE))); ^ stroke_list.c:228:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:228:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] stroke_list.c:228:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:259:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:259:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:272:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:314:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:314:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:327:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:327:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] my_ts, other_ts); ^ stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:336:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:364:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:364:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] (uintptr_t)auth->get(auth, AUTH_RULE_EAP_TYPE)); ^ stroke_list.c:386:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:392:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:392:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:399:6: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_XAUTH_BACKEND) ?: "any"); ^ stroke_list.c:399:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:399:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:403:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:409:4: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:409:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:415:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:415:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:421:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:421:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:428:6: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ stroke_list.c:428:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:450:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:450:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:493:5: warning: unknown conversion type character 'V' in format [-Wformat=] FALSE); ^ stroke_list.c:493:5: warning: unknown conversion type character 'T' in format [-Wformat=] stroke_list.c:493:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:543:4: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:543:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:564:6: warning: unknown conversion type character 'N' in format [-Wformat=] my_addr, other_addr, ike_version_names, ike_version); ^ stroke_list.c:564:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:588:7: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:588:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:595:8: warning: unknown conversion type character 'N' in format [-Wformat=] child_cfg->get_dpd_action(child_cfg)); ^ stroke_list.c:595:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:622:5: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:622:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:757:4: warning: unknown conversion type character 'N' in format [-Wformat=] private ? ", has private key" : ""); ^ stroke_list.c:757:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:757:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] stroke_list.c:757:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:760:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:760:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:764:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:764:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:798:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:798:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:805:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:805:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:808:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:808:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:814:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:814:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:817:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:817:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:824:7: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:824:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:862:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:862:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:864:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:864:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:868:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:868:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:870:4: warning: unknown conversion type character 'T' in format [-Wformat=] (until == TIME_32_BIT_SIGNED_MAX) ? " (expires never)":""); ^ stroke_list.c:870:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat=] stroke_list.c:870:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:936:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:936:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:944:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:944:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:947:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:947:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:951:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:951:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:954:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:954:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:960:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:960:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:963:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:963:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:970:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:970:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:986:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:986:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1014:6: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1014:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1052:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1052:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1057:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1057:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1062:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1070:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1072:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1076:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1076:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1077:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1077:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1080:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1080:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1087:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1087:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1096:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1096:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1125:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1125:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1131:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1131:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1136:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1136:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1155:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1155:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1156:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1156:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1159:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1159:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1166:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1166:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1175:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1200:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1200:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1204:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1204:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1205:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1205:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1230:11: warning: unknown conversion type character 'N' in format [-Wformat=] plugin_name); ^ stroke_list.c:1230:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:1230:11: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1479:6: warning: unknown conversion type character 0x20 in format [-Wformat=] lease, on ? "online" : "offline", id); ^ stroke_list.c:1479:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] stroke_list.c:1479:6: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:1479:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function 'create_cert_enumerator': dnscert_cred.c:142:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:142:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:149:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:149:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'make_dns_vars': updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS4_%d='%H' ", ++v4, host); ^ updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS6_%d='%H' ", ++v6, host); ^ updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'make_vip_vars': updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP='%H' ", host); ^ updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP4_%d='%H' ", ++v4, host); ^ updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP6_%d='%H' ", ++v6, host); ^ updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'child_updown': updown_listener.c:247:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_in, "") < 0) ^ updown_listener.c:265:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_out, "") < 0) ^ updown_listener.c:283:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&udp_enc, "") < 0) ^ updown_listener.c:294:8: warning: unknown conversion type character 'Y' in format [-Wformat=] ike_sa->get_other_eap_id(ike_sa)) < 0) ^ updown_listener.c:294:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:301:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&xauth, "") < 0) ^ updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] script); ^ updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function 'get_triplet': eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function 'get_triplet': eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function 'get_quintuplet': eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function 'get_triplet': eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function 'get_quintuplet': eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libradius/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libpttls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function 'list': whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function 'event_cb': lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function 'query_cb': lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function 'alert': error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] "did not match: %#R=== %#R", list, list2); ^ error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] ¬_before, TRUE, ¬_after, TRUE); ^ error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] "found: '%Y'", cert->get_issuer(cert)); ^ error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function 'add': certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o duplicheck_listener.lo duplicheck_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%Y", id); ^ duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-duplicheck.la -rpath /usr/lib/ipsec/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o duplicheck.o duplicheck.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' Making all in plugins/coupling make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function 'add_entry': coupling_validator.c:134:6: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'time_t' [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat=] coupling_validator.c:134:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function 'add_radius_attribute': radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] ike_sa->get_unique_id(ike_sa), ts); ^ unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making all in starter make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make all-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o parser.o parser.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o lexer.o lexer.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' Making all in ipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.1.2rc2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' Making all in _copyright make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' Making all in charon make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:87:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:87:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' Making all in charon-nm make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=] charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -pthread -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' Making all in stroke make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make all-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' Making all in _updown make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' Making all in _updown_espmark make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' Making all in openac make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o openac.o openac.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o openac openac.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/openac openac.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' Making all in scepclient make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' Making all in pki make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' Making all in man make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'keyid': commands/keyid.c:114:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:114:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:118:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:118:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:127:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:127:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:131:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:131:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:146:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:146:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:150:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:150:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_pubkey': commands/print.c:35:6: warning: unknown conversion type character 'N' in format [-Wformat=] key->get_keysize(key)); ^ commands/print.c:35:6: warning: format '%d' expects argument of type 'int', but argument 2 has type 'struct enum_name_t *' [-Wformat=] commands/print.c:35:6: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:38:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:38:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:42:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:42:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_x509': commands/print.c:84:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:84:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:99:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y", id); ^ commands/print.c:99:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:162:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:162:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:199:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:199:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:211:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:211:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:234:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:234:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:292:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:292:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:315:4: warning: unknown conversion type character 'R' in format [-Wformat=] printf("%R", block); ^ commands/print.c:315:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_crl': commands/print.c:338:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:338:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:343:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:343:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:346:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:346:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:363:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:363:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:384:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:384:3: warning: unknown conversion type character 'N' in format [-Wformat=] commands/print.c:384:3: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] commands/print.c:384:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_cert': commands/print.c:400:2: warning: unknown conversion type character 'N' in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:400:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:403:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:403:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:405:2: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:405:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:408:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:411:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:411:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:417:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:417:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:420:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:420:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:424:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:424:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:437:8: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, cert->get_type(cert)); ^ commands/print.c:437:8: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function 'verify': commands/pkcs7.c:97:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:97:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:110:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:110:4: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:118:6: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:118:6: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:218:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:218:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'show': commands/pkcs7.c:253:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:253:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' Making all in pool make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pool.o pool.c pool.c: In function 'status': pool.c:137:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:137:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:159:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:190:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:212:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] pool.c:255:5: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function 'leases': pool.c:776:3: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:776:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:3: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:794:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:797:4: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:807:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function 'get_identity': pool_attributes.c:316:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:3: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'add_attr': pool_attributes.c:381:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:381:7: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:381:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:386:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:386:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'del_attr': pool_attributes.c:465:5: warning: unknown conversion type character 'N' in format [-Wformat=] name, configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:465:5: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:465:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:490:7: warning: conversion lacks type at end of format [-Wformat=] name, server, id_pool_str); ^ pool_attributes.c:490:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat=] pool_attributes.c:490:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:497:9: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:497:9: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:497:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:504:9: warning: unknown conversion type character 'N' in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:504:9: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:504:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:504:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:4: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] pool_attributes.c:512:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:519:8: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:519:8: warning: field precision specifier '.*' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'int' [-Wformat=] pool_attributes.c:519:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:525:8: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:525:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:525:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:537:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:537:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:537:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:552:10: warning: conversion lacks type at end of format [-Wformat=] server, id_pool_str); ^ pool_attributes.c:552:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat=] pool_attributes.c:552:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:560:10: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob.len, blob.ptr, id_pool_str); ^ pool_attributes.c:560:10: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:560:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'status_attr': pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type); ^ pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:5: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:7: warning: unknown conversion type character 0xa in format [-Wformat=] printf(" %H\n", addr); ^ pool_attributes.c:645:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:8: warning: unknown conversion type character '/' in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:8: warning: conversion lacks type at end of format [-Wformat=] pool_attributes.c:663:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:6: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'show_attr': pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat=] value_type_names, attr_info[i].value_type); ^ pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:704:5: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type); ^ pool_attributes.c:704:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:709:5: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type_ip6); ^ pool_attributes.c:709:5: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' Making all in charon-cmd make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:74:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"pem openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' Making all in checksum make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' Making all in man make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/man' Making all in conf make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' make all-am make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' \ cat strongswan.conf.5.head strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rdrand.tmp .tmp`:" \ ./plugins/rdrand.tmp > ./plugins/rdrand.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' Making all in init make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' Making all in testing make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/testing' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/testing' Making all in scripts make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:53:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, private->get_type(private)); ^ key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:83:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, public->get_type(public)); ^ key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:75:5: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:4: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:113:3: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, type); ^ pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:56:5: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, alg); ^ hash_burn.c:56:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:156:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? &test->plain : &test->cipher); ^ aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function 'do_test_mct': aes-test.c:466:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:469:6: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); ^ aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:499:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); ^ aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[2]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_auto_test -a -O--parallel make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make check-recursive make[2]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' Making check in src make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' Making check in . make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' Making check in include make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/include' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/include' Making check in libstrongswan make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make check-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making check in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[6]: Nothing to be done for `check-am'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making check in plugins/af_alg make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' Making check in plugins/md4 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' Making check in plugins/md5 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' Making check in plugins/rdrand make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' Making check in plugins/random make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' Making check in plugins/nonce make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' Making check in plugins/curl make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' Making check in plugins/unbound make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' Making check in plugins/soup make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' Making check in plugins/ldap make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' Making check in plugins/mysql make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' Making check in plugins/sqlite make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' Making check in plugins/openssl make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' Making check in plugins/ntru make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' Making check in plugins/test_vectors make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' Making check in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make libtest.la tests make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c: In function 'test_printf_hook_hash': suites/test_chunk.c:913:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:913:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook_plus': suites/test_chunk.c:924:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:924:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook': suites/test_chunk.c:937:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:937:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character 'b' in format [-Wformat=] (u_int)printf_hook_data[_i].in.len); ^ suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character 'b' in format [-Wformat=] suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c: In function 'test_enum_printf_hook_cont': suites/test_enum.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, printf_tests_cont[_i].val); ^ suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_split': suites/test_enum.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_split_names, printf_tests_split[_i].val); ^ suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_width': suites/test_enum.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ^ suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ^ suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ^ suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c: In function 'string_equals': suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'string_equals_id': suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_printf_hook_width': suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%25Y", a); ^ suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ^ suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%5Y", a); ^ suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_equals': suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%d %B\n%B\n", i, &fuzzed, &encoding); ^ suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_identification.c:407:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c: In function 'test_time_printf_hook': suites/test_utils.c:492:2: warning: unknown conversion type character 'T' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ^ suites/test_utils.c:492:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:492:2: warning: unknown conversion type character 'T' in format [-Wformat=] suites/test_utils.c:492:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c: In function 'test_time_delta_printf_hook': suites/test_utils.c:530:2: warning: unknown conversion type character 'V' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ^ suites/test_utils.c:530:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:530:2: warning: unknown conversion type character 'V' in format [-Wformat=] suites/test_utils.c:530:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function 'test_printf_null': suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function 'test_ntru_ke': suites/test_ntru.c:667:8: warning: unknown conversion type character 'N' in format [-Wformat=] params[_i].group); ^ suites/test_ntru.c:667:8: warning: too many arguments for format [-Wformat-extra-args] suites/test_ntru.c:667:8: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_ntru.c:667:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"../../../src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/.libs/libstrongswan.so -ldl -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make check-TESTS make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 28 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': + Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 16 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_printf_hook': ++++++++++++++++++++ Passed all 3 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Passed all 5 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Passed all 7 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 7 'identification' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': + Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cleanup': ++++ Running case 'thread local storage': ++ Passed all 11 'threading' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': +++++++++ Running case 'memxor': ++ Running case 'memstr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++ Passed all 12 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': +++ Running case 'fallback': ++ Running case 'invalid data': + Passed all 10 'settings' test cases Running suite 'vectors': Running case 'failures': + Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': + Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': + Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 10 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++ Running case 'sig_to_oid': ++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Passed all 6 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'ntru': Running case 'drbg_strength': +++++++++ Running case 'drbg': ++++ Running case 'drgb_reseed': + Running case 'mgf1': ++ Running case 'trits': ++ Running case 'poly': ++ Running case 'ke': ++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 12 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Passed all 2 'http fetcher' test cases Passed all 28 'libstrongswan' suites PASS: tests ============= 1 test passed ============= make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making check in libhydra make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making check in plugins/attr make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' Making check in plugins/attr_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' Making check in plugins/kernel_netlink make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' Making check in plugins/resolve make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making check in libipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' Making check in libsimaka make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' Making check in libtls make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' Making check in libradius make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' Making check in libtncif make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' Making check in libtnccs make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making check in plugins/tnc_tnccs make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' Making check in plugins/tnc_imc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' Making check in plugins/tnc_imv make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' Making check in plugins/tnccs_11 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' Making check in plugins/tnccs_20 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' Making check in plugins/tnccs_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making check in libpttls make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' Making check in libimcv make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making check in plugins/imc_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' Making check in plugins/imv_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' Making check in plugins/imc_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' Making check in plugins/imv_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' Making check in plugins/imc_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' Making check in plugins/imv_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making check in libpts make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making check in plugins/imc_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' Making check in plugins/imv_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' Making check in plugins/imc_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' Making check in plugins/imv_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making check in libcharon make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making check in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making check in plugins/load_tester make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' Making check in plugins/socket_default make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' Making check in plugins/farp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' Making check in plugins/stroke make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' Making check in plugins/sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' Making check in plugins/dnscert make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' Making check in plugins/ipseckey make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' Making check in plugins/updown make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' Making check in plugins/eap_sim make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' Making check in plugins/eap_sim_file make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' Making check in plugins/eap_sim_pcsc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' Making check in plugins/eap_simaka_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' Making check in plugins/eap_simaka_pseudonym make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' Making check in plugins/eap_simaka_reauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' Making check in plugins/eap_aka make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' Making check in plugins/eap_aka_3gpp2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' Making check in plugins/eap_md5 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' Making check in plugins/eap_radius make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_peap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' Making check in plugins/eap_tnc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' Making check in plugins/tnc_ifmap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' Making check in plugins/tnc_pdp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' Making check in plugins/dhcp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' Making check in plugins/kernel_libipsec make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' Making check in plugins/whitelist make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' Making check in plugins/lookip make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' Making check in plugins/systime_fix make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' Making check in plugins/led make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' Making check in plugins/duplicheck make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' Making check in plugins/coupling make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' Making check in plugins/radattr make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' Making check in plugins/addrblock make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' Making check in plugins/unity make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' Making check in plugins/xauth_noauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making check in starter make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make check-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' Making check in ipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' Making check in _copyright make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' Making check in charon make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' Making check in charon-nm make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' Making check in stroke make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make check-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' Making check in _updown make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' Making check in _updown_espmark make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' Making check in openac make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' Making check in scepclient make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' Making check in pki make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' Making check in man make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' Making check in pool make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' Making check in charon-cmd make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' Making check in pt-tls-client make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' Making check in checksum make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' Making check in man make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/man' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/man' Making check in conf make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' make check-am make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' Making check in init make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' Making check in testing make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/testing' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/testing' Making check in scripts make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[2]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' /usr/bin/fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make install-recursive make[2]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' Making install in src make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' Making install in . make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' Making install in include make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/include' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/include' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/include' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/include' Making install in libstrongswan make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make install-recursive make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making install in . make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gmp' Making install in plugins/rdrand make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rdrand.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/rdrand' Making install in plugins/random make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/ntru' Making install in plugins/test_vectors make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[7]: Nothing to be done for `install-exec-am'. make[7]: Nothing to be done for `install-data-am'. make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan/tests' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libstrongswan' Making install in libhydra make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libhydra; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making install in plugins/attr make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/attr_sql' Making install in plugins/kernel_netlink make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/kernel_netlink' Making install in plugins/resolve make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra/plugins/resolve' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libhydra' Making install in libipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libipsec.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libipsec; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libipsec' Making install in libsimaka make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libsimaka.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libsimaka; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libsimaka' Making install in libtls make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtls; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtls' Making install in libradius make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libradius; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libradius' Making install in libtncif make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtncif' Making install in libtnccs make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libtnccs' Making install in libpttls make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libpttls; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpttls' Making install in libimcv make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/data.sql '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libimcv' Making install in libpts make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpts.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libpts; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -limcv -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libpts.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making install in plugins/imc_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2rc2.swidtag '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2rc2.swidtag '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libpts' Making install in libcharon make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making install in . make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-file.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-sql.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-radius.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-ttls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-peap.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tnc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-kernel-libipsec.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c duplicheck /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/duplicheck /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/duplicheck' Making install in plugins/coupling make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-radattr.la' libtool: install: (cd /build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr; /bin/bash /build/buildd/strongswan-5.1.2~rc2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /build/buildd/strongswan-5.1.2~rc2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/libcharon' Making install in starter make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make install-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/certs" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/acerts" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/crls" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/reqs" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.d/private" || true test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /build/buildd/strongswan-5.1.2~rc2/debian/tmp/etc/ipsec.conf || true /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/starter make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/starter' Making install in ipsec make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' mv /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin/_ipsec /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' mv /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8/_ipsec.8 /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/ipsec' Making install in _copyright make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_copyright' Making install in charon make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon' Making install in charon-nm make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-nm' Making install in stroke make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make install-am make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/stroke' Making install in _updown make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown.8 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown' Making install in _updown_espmark make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown_espmark '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown_espmark.8 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/_updown_espmark' Making install in openac make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c openac '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/openac /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/openac /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 openac.8 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/openac' Making install in scepclient make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/scepclient' Making install in pki make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' Making install in man make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man1' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki/man' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/bin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/bin/pki make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pki' Making install in pool make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pool' Making install in charon-cmd make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/pt-tls-client' Making install in checksum make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[5]: Nothing to be done for `install-exec-am'. make install-data-hook make[6]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o checksum_builder.o checksum_builder.c checksum_builder.c: In function 'build_checksum': checksum_builder.c:65:6: warning: format '%u' expects argument of type 'unsigned int', but argument 3 has type 'size_t' [-Wformat=] name, fsize, fsum, ssize, ssum); ^ checksum_builder.c:65:6: warning: format '%u' expects argument of type 'unsigned int', but argument 5 has type 'size_t' [-Wformat=] checksum_builder.c:67:4: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'size_t' [-Wformat=] name, fsize, fsum, ssize, ssum); ^ checksum_builder.c:67:4: warning: format '%u' expects argument of type 'unsigned int', but argument 6 has type 'size_t' [-Wformat=] /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -rpath '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec ./checksum_builder /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libstrongswan.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libhydra.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libipsec.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libtls.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libradius.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libpttls.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libtnccs.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libsimaka.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libimcv.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libpts.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libcharon.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/charon /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/sbin/charon-cmd /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/openac /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/scepclient /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/bin/pki /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/pool /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 1798171 / 0x201f46f9 295580 / 0xd7a97243 "libhydra", 221095 / 0x380bfe7a 23260 / 0x749e3e89 "libipsec", 279283 / 0x5bdaa58d 29108 / 0x7cce6ea8 "libtls", 467671 / 0x29eda06a 76348 / 0x4a902cb2 "libradius", 126149 / 0x2c7d0c30 20444 / 0x7aaefe3f "libpttls", 153560 / 0x11033005 16428 / 0x97b0519e "libtnccs", 97904 / 0x38873bc8 10012 / 0x3e329649 "libsimaka", 184023 / 0x5fd40882 23996 / 0x958d8555 "libimcv", 587256 / 0xd023aedb 93908 / 0x1dfcbd26 "libpts", 804561 / 0x19ffcbc6 113452 / 0xd09fd855 "libcharon", 4934167 / 0x08acce18 448764 / 0x06baa138 "charon", 104147 / 0xaf888c23 0 / 0x00000000 "charon-cmd", 199423 / 0x45505a00 0 / 0x00000000 "openac", 79046 / 0xa09e282c 0 / 0x00000000 "scepclient", 164321 / 0xc68d8432 0 / 0x00000000 "pki", 457235 / 0x9c1a93f8 0 / 0x00000000 "pool", 162076 / 0xc445f350 0 / 0x00000000 "attest", 199389 / 0xd377453c 0 / 0x00000000 "test-vectors", 177111 / 0x266ea74b 46188 / 0x25407736 "curl", 43929 / 0x368fc5c4 5676 / 0x28867d64 "soup", 36185 / 0xd6c56fe9 5316 / 0xec894f84 "unbound", 85680 / 0x5dee44da 9140 / 0xab48d8ac "ldap", 33732 / 0x5c0a2ebe 5556 / 0xa09c477a "mysql", 64171 / 0xe0a40d11 12676 / 0xdac97db0 "sqlite", 43426 / 0x3049c157 8676 / 0xca1f0d55 "pkcs11", 426541 / 0xb861d827 57508 / 0x98351dad "aes", 66298 / 0xd3bba912 33132 / 0xe74f3223 "rc2", 36777 / 0x591f6216 5236 / 0x539d2cfa "sha1", 47397 / 0xe603b24a 9588 / 0x149aa87f "sha2", 51108 / 0x8a36c895 10060 / 0x89fbfd31 "md4", 33486 / 0xc1817bfd 5180 / 0x03630c20 "md5", 33758 / 0xd7ef4781 6004 / 0x3c0f3dae "rdrand", 68417 / 0x57a653de 4988 / 0x8a49dfb3 "random", 56955 / 0xe85962c9 4468 / 0xae700ec1 "nonce", 49615 / 0x53668133 2836 / 0x10fc3623 "x509", 410307 / 0x38246244 70292 / 0xf5088dc1 "revocation", 100234 / 0xf5684b71 10444 / 0xadfb93b7 "constraints", 96906 / 0xc7085525 7844 / 0xa04c872c "pubkey", 61223 / 0x46b42733 5108 / 0x9aff7ba4 "pkcs1", 108149 / 0xe0f3dad3 8196 / 0x8b35483e "pkcs7", 189428 / 0xf98f822b 24588 / 0x81b380f9 "pkcs8", 59802 / 0xdb393539 4508 / 0xad070eba "pkcs12", 76067 / 0x838788c5 8068 / 0x83bd5b85 "pgp", 149960 / 0xcdf4d6d1 13148 / 0x157e8cb8 "dnskey", 80652 / 0x075e0943 4276 / 0xcde92a14 "sshkey", 97273 / 0x6a0fd3e6 8036 / 0xb77f3abf "pem", 127613 / 0xc56a73e7 12012 / 0xbd060b73 "openssl", 599463 / 0x2e8e50f6 73796 / 0xff4e18d5 "gcrypt", 216489 / 0xf97d196f 25820 / 0x54265abb "af-alg", 85591 / 0x69918858 12908 / 0x3429aa01 "fips-prf", 61185 / 0xce82c479 4492 / 0x1248fa11 "gmp", 168652 / 0xf0c04a71 22404 / 0x56b0a06c "agent", 90725 / 0x55806241 7492 / 0x182c6151 "xcbc", 65447 / 0x2b21f0a0 5748 / 0xefa0dd96 "cmac", 65720 / 0x3d68be72 5884 / 0x6607ccf8 "hmac", 58549 / 0x96c5c51c 4332 / 0x840b2ee8 "ctr", 59816 / 0xf528c6d6 3956 / 0x7a427944 "ccm", 70941 / 0x2e292e56 5988 / 0xa5e0e0d1 "gcm", 71951 / 0x7f995016 6188 / 0x8924af22 "ntru", 244645 / 0x3f9b9587 30964 / 0xfd73e390 "attr", 78467 / 0x8b4b0ac3 7028 / 0xa722fcfe "attr-sql", 99361 / 0x0b947bf3 9068 / 0x779b52c6 "kernel-netlink", 321224 / 0x3bd876e6 56132 / 0x52c5055c "resolve", 80674 / 0x9b9ae977 7076 / 0xd6211c6b "tnc-imc", 158881 / 0xf47d604d 19804 / 0xe977d135 "tnc-imv", 185822 / 0x84e3c807 24348 / 0x3125b5a4 "tnc-tnccs", 108452 / 0x0e2f68f5 13636 / 0xfa6ef9c9 "tnccs-20", 245310 / 0xc0b10b64 40636 / 0x3c4d73ae "tnccs-11", 200320 / 0x2b4fd216 28020 / 0x7693e834 "tnccs-dynamic", 60749 / 0xaccdc5e9 9084 / 0x3a336f08 "dnscert", 118492 / 0xf10da622 6140 / 0x55317ca4 "ipseckey", 124907 / 0x80fe1798 7604 / 0x296413d2 "load-tester", 358645 / 0x3f74d167 26252 / 0x9f73cbb8 "kernel-libipsec", 213516 / 0x6e603c20 14908 / 0x7d1915ed "socket-default", 120683 / 0xdc439dff 10820 / 0x0af0afc3 "farp", 158436 / 0xb22e4bc5 6428 / 0x9542256c "stroke", 793149 / 0x6cff70b9 91548 / 0x83973856 "sql", 213763 / 0x572a59e6 19364 / 0x968c6d94 "updown", 176063 / 0x60959f5c 10836 / 0x88d3192b "eap-identity", 35543 / 0xbb41f0f2 4412 / 0xc2e439d5 "eap-sim", 204378 / 0x4f4b4785 15348 / 0x6a8e4dcc "eap-sim-file", 115463 / 0xf1e2f56f 8036 / 0x623c6e0f "eap-sim-pcsc", 75732 / 0xbc25070c 7140 / 0x54d7fdf2 "eap-aka", 200298 / 0x0f22c416 15484 / 0x20b7ef16 "eap-aka-3gpp2", 218231 / 0x904b1a8b 12572 / 0x5ce3d6cf "eap-simaka-sql", 108604 / 0xecfcb41e 7852 / 0x74022ae3 "eap-simaka-pseudonym", 67694 / 0x0e6f54f1 5820 / 0x36846759 "eap-simaka-reauth", 102619 / 0xaf2611de 6140 / 0xa410196a "eap-md5", 95637 / 0x16eee1d0 5988 / 0xab441dba "eap-gtc", 94149 / 0xf299013f 5364 / 0x72b9d409 "eap-mschapv2", 143942 / 0x9bd368fd 19284 / 0x13d43d4f "eap-dynamic", 95075 / 0xcd55cb5e 6028 / 0x3be7db28 "eap-radius", 482021 / 0xa0aede6d 39252 / 0x78416cba "eap-tls", 71940 / 0x5fb60e05 4124 / 0x4a9c56f8 "eap-ttls", 187148 / 0x8d281d43 12604 / 0x7528b610 "eap-peap", 187855 / 0x5c6d65a8 12644 / 0x9532ec48 "eap-tnc", 102269 / 0x54c8044b 5932 / 0x80b13643 "xauth-generic", 93819 / 0xe290b737 5732 / 0x5cb5ce3e "xauth-eap", 93307 / 0x57797ac7 5524 / 0xeec48d71 "xauth-pam", 184086 / 0xa57dbbfc 7780 / 0x5625ab6f "xauth-noauth", 27431 / 0x228ae885 2852 / 0x13e77617 "tnc-ifmap", 276278 / 0xdfb23ccb 22756 / 0xc12e1322 "tnc-pdp", 193357 / 0xe7d362ef 18676 / 0x650518a2 "dhcp", 195286 / 0xdcfc4bf1 15196 / 0xf5094386 "whitelist", 167902 / 0x21ae83a0 7228 / 0x7478437b "lookip", 158083 / 0x66c3c9ff 9884 / 0x01477d7b "error-notify", 151430 / 0x10d5a34f 7796 / 0x9dbc9750 "certexpire", 182018 / 0x8114e8f4 11364 / 0x9d21aa27 "systime-fix", 117266 / 0x39d58f5e 5844 / 0x7ae6455c "led", 118499 / 0x09f49a28 5844 / 0xff78691d "duplicheck", 181884 / 0x497a5c40 7476 / 0xbf57aa6e "coupling", 112771 / 0x88d9ceda 6100 / 0x36df9caa "radattr", 119395 / 0xe3d4f8b0 4836 / 0x1b20a5a7 "addrblock", 139300 / 0xef9e2211 4804 / 0xd9c3d6c1 "unity", 202499 / 0x2b1d267c 10836 / 0xc1134310 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon "-DPLUGINDIR=\"/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/plugins\"" "-DS_PLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" "-DH_PLUGINS=\"attr attr-sql kernel-netlink resolve\"" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include "/build/buildd/strongswan-5.1.2~rc2/config.h" -c checksum.c -fPIC -DPIC -o .libs/checksum.o /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2~rc2/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[6]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src/checksum' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/src' Making install in man make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/man' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/man' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man5' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/man' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/man' Making install in conf make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' make install-am make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[5]: Nothing to be done for `install-exec-am'. test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`" test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" test -e "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf; do \ name=`basename $f`; \ test -f "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/build/buildd/strongswan-5.1.2~rc2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/build/buildd/strongswan-5.1.2~rc2/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/conf' Making install in init make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[5]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/init' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/init' Making install in testing make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/testing' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/testing' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/testing' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/testing' Making install in scripts make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2/scripts' make[3]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make[4]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' make[4]: Nothing to be done for `install-exec-am'. make[4]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[3]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[2]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' debian/rules override_dh_install make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' # first special cases # handle Linux-only plugins dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-rdrand.so dh_install -p libstrongswan etc/strongswan.d/charon/rdrand.conf dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/rdrand.conf # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xman3 \ -Xlibstrongswan-kernel \ -Xlibstrongswan-padlock.so \ -Xpadlock.conf \ -Xlibstrongswan-rdrand.so \ -Xrdrand.conf # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-ike dh_apparmor --profile-name=usr.lib.ipsec.lookip -p strongswan-plugin-lookip dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /build/buildd/strongswan-5.1.2~rc2/debian/ipsec.secrets.proto /build/buildd/strongswan-5.1.2~rc2/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /build/buildd/strongswan-5.1.2~rc2/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /build/buildd/strongswan-5.1.2~rc2/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /build/buildd/strongswan-5.1.2~rc2/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /build/buildd/strongswan-5.1.2~rc2/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /build/buildd/strongswan-5.1.2~rc2/debian/openswan/var/lock rm -rf /build/buildd/strongswan-5.1.2~rc2/debian/openswan/var/run # more lintian cleanups find /build/buildd/strongswan-5.1.2~rc2/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /build/buildd/strongswan-5.1.2~rc2/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_installchangelogs NEWS make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_installinit -n --name=strongswan make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' debian/rules override_dh_installlogcheck make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_installlogcheck --name strongswan make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' debian/rules override_dh_strip make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: not enabling -a because /CurrentlyBuilding exists dh_strip debug symbol extraction: all non-arch-all packages for this build platform amd64: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `libstrongswan-dbgsym' in `../libstrongswan-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-starter-dbgsym' in `../strongswan-starter-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-ike-dbgsym' in `../strongswan-ike-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-nm-dbgsym' in `../strongswan-nm-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-af-alg-dbgsym' in `../strongswan-plugin-af-alg-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-agent-dbgsym' in `../strongswan-plugin-agent-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-attr-sql-dbgsym' in `../strongswan-plugin-attr-sql-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-certexpire-dbgsym' in `../strongswan-plugin-certexpire-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-coupling-dbgsym' in `../strongswan-plugin-coupling-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-curl-dbgsym' in `../strongswan-plugin-curl-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-dhcp-dbgsym' in `../strongswan-plugin-dhcp-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-dnscert-dbgsym' in `../strongswan-plugin-dnscert-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-dnskey-dbgsym' in `../strongswan-plugin-dnskey-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-duplicheck-dbgsym' in `../strongswan-plugin-duplicheck-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-aka-dbgsym' in `../strongswan-plugin-eap-aka-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2-dbgsym' in `../strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-dynamic-dbgsym' in `../strongswan-plugin-eap-dynamic-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-gtc-dbgsym' in `../strongswan-plugin-eap-gtc-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-md5-dbgsym' in `../strongswan-plugin-eap-md5-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-mschapv2-dbgsym' in `../strongswan-plugin-eap-mschapv2-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-peap-dbgsym' in `../strongswan-plugin-eap-peap-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-radius-dbgsym' in `../strongswan-plugin-eap-radius-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-sim-dbgsym' in `../strongswan-plugin-eap-sim-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-sim-file-dbgsym' in `../strongswan-plugin-eap-sim-file-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc-dbgsym' in `../strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym-dbgsym' in `../strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth-dbgsym' in `../strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-simaka-sql-dbgsym' in `../strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-tls-dbgsym' in `../strongswan-plugin-eap-tls-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-tnc-dbgsym' in `../strongswan-plugin-eap-tnc-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-eap-ttls-dbgsym' in `../strongswan-plugin-eap-ttls-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-error-notify-dbgsym' in `../strongswan-plugin-error-notify-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-farp-dbgsym' in `../strongswan-plugin-farp-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-fips-prf-dbgsym' in `../strongswan-plugin-fips-prf-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-gcrypt-dbgsym' in `../strongswan-plugin-gcrypt-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-gmp-dbgsym' in `../strongswan-plugin-gmp-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-ipseckey-dbgsym' in `../strongswan-plugin-ipseckey-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-kernel-libipsec-dbgsym' in `../strongswan-plugin-kernel-libipsec-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-ldap-dbgsym' in `../strongswan-plugin-ldap-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-led-dbgsym' in `../strongswan-plugin-led-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-load-tester-dbgsym' in `../strongswan-plugin-load-tester-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-lookip-dbgsym' in `../strongswan-plugin-lookip-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-mysql-dbgsym' in `../strongswan-plugin-mysql-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-ntru-dbgsym' in `../strongswan-plugin-ntru-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-openssl-dbgsym' in `../strongswan-plugin-openssl-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-pgp-dbgsym' in `../strongswan-plugin-pgp-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-pkcs11-dbgsym' in `../strongswan-plugin-pkcs11-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-pubkey-dbgsym' in `../strongswan-plugin-pubkey-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-radattr-dbgsym' in `../strongswan-plugin-radattr-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-sql-dbgsym' in `../strongswan-plugin-sql-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-sqlite-dbgsym' in `../strongswan-plugin-sqlite-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-soup-dbgsym' in `../strongswan-plugin-soup-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-sshkey-dbgsym' in `../strongswan-plugin-sshkey-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-systime-fix-dbgsym' in `../strongswan-plugin-systime-fix-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-unbound-dbgsym' in `../strongswan-plugin-unbound-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-unity-dbgsym' in `../strongswan-plugin-unity-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-whitelist-dbgsym' in `../strongswan-plugin-whitelist-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-xauth-eap-dbgsym' in `../strongswan-plugin-xauth-eap-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-xauth-generic-dbgsym' in `../strongswan-plugin-xauth-generic-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-xauth-noauth-dbgsym' in `../strongswan-plugin-xauth-noauth-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-plugin-xauth-pam-dbgsym' in `../strongswan-plugin-xauth-pam-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-pt-tls-client-dbgsym' in `../strongswan-pt-tls-client-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-tnc-ifmap-dbgsym' in `../strongswan-tnc-ifmap-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-tnc-base-dbgsym' in `../strongswan-tnc-base-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-tnc-client-dbgsym' in `../strongswan-tnc-client-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-tnc-server-dbgsym' in `../strongswan-tnc-server-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `strongswan-tnc-pdp-dbgsym' in `../strongswan-tnc-pdp-dbgsym_5.1.2~rc2-0ubuntu2_amd64.ddeb'. make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' debian/rules override_dh_makeshlibs make[1]: Entering directory `/build/buildd/strongswan-5.1.2~rc2' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory `/build/buildd/strongswan-5.1.2~rc2' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol crl_is_newer: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol encryption_algorithm_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol hasher_algorithm_from_integrity: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol chunk_to_base64: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol chunk_hash_inc: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rdrand.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol hydra: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol chunk_unmap: it's probably a plugin dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-ike/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol packet_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-af-alg/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-agent/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-attr-sql/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-certexpire/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-coupling/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-dhcp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnscert/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnskey/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-duplicheck/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so contains an unresolvable reference to symbol delete_ike_sa_job_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka-3gpp2/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-dynamic/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-gtc/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-md5/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-mschapv2/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-peap/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_type_from_string: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-radius/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-file/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-pseudonym/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-reauth/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-sql/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tls/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tnc/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-ttls/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-error-notify/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol safe_strerror: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-farp/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-fips-prf/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gcrypt/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ipseckey/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol bio_reader_create: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ldap/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol safe_strerror: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-led/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol safe_strerror: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-load-tester/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol proposal_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-lookip/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-mysql/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ntru/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-openssl/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pgp/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pkcs11/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pubkey/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-radattr/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sql/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol proposal_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sqlite/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol fetcher_default_callback: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-sshkey/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_bitstring: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-systime-fix/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unbound/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unity/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-whitelist/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-eap/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-generic/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-noauth/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-pam/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol pen_names: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 119 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libstrongswan took 0 s dpkg-deb: warning: 'debian/libstrongswan/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libstrongswan' in `../libstrongswan_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-dbg (in debian/strongswan-dbg); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-dbg/DEBIAN/control, package strongswan-dbg, directory debian/strongswan-dbg .. removing usr/share/doc/strongswan-dbg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-dbg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-dbg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-dbg took 0 s dpkg-deb: warning: 'debian/strongswan-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-dbg' in `../strongswan-dbg_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-starter took 0 s dpkg-deb: warning: 'debian/strongswan-starter/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-ike (in debian/strongswan-ike); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-ike/DEBIAN/control, package strongswan-ike, directory debian/strongswan-ike .. removing usr/share/doc/strongswan-ike/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-ike to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-ike to file in libstrongswan Searching for duplicated docs in dependency strongswan-starter... Searching for duplicated docs in dependency strongswan-plugin-openssl... pkgstripfiles: PNG optimization for package strongswan-ike took 0 s dpkg-deb: warning: 'debian/strongswan-ike/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-ike' in `../strongswan-ike_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-nm took 0 s dpkg-deb: warning: 'debian/strongswan-nm/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-af-alg (in debian/strongswan-plugin-af-alg); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-af-alg/DEBIAN/control, package strongswan-plugin-af-alg, directory debian/strongswan-plugin-af-alg .. removing usr/share/doc/strongswan-plugin-af-alg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-af-alg took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-af-alg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-af-alg' in `../strongswan-plugin-af-alg_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-agent (in debian/strongswan-plugin-agent); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-agent/DEBIAN/control, package strongswan-plugin-agent, directory debian/strongswan-plugin-agent .. removing usr/share/doc/strongswan-plugin-agent/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-agent to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-agent to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-agent took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-agent/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-agent' in `../strongswan-plugin-agent_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-attr-sql (in debian/strongswan-plugin-attr-sql); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-attr-sql/DEBIAN/control, package strongswan-plugin-attr-sql, directory debian/strongswan-plugin-attr-sql .. removing usr/share/doc/strongswan-plugin-attr-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-attr-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-attr-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-attr-sql' in `../strongswan-plugin-attr-sql_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-certexpire (in debian/strongswan-plugin-certexpire); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-certexpire/DEBIAN/control, package strongswan-plugin-certexpire, directory debian/strongswan-plugin-certexpire .. removing usr/share/doc/strongswan-plugin-certexpire/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-certexpire took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-certexpire/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-certexpire' in `../strongswan-plugin-certexpire_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-coupling (in debian/strongswan-plugin-coupling); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-coupling/DEBIAN/control, package strongswan-plugin-coupling, directory debian/strongswan-plugin-coupling .. removing usr/share/doc/strongswan-plugin-coupling/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-coupling to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-coupling to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-coupling took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-coupling/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-coupling' in `../strongswan-plugin-coupling_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-curl (in debian/strongswan-plugin-curl); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-curl/DEBIAN/control, package strongswan-plugin-curl, directory debian/strongswan-plugin-curl .. removing usr/share/doc/strongswan-plugin-curl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-curl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-curl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-curl took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-curl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-curl' in `../strongswan-plugin-curl_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-dhcp (in debian/strongswan-plugin-dhcp); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-dhcp/DEBIAN/control, package strongswan-plugin-dhcp, directory debian/strongswan-plugin-dhcp .. removing usr/share/doc/strongswan-plugin-dhcp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dhcp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dhcp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dhcp' in `../strongswan-plugin-dhcp_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-dnscert (in debian/strongswan-plugin-dnscert); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-dnscert/DEBIAN/control, package strongswan-plugin-dnscert, directory debian/strongswan-plugin-dnscert .. removing usr/share/doc/strongswan-plugin-dnscert/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-dnscert took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dnscert/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnscert' in `../strongswan-plugin-dnscert_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-dnskey (in debian/strongswan-plugin-dnskey); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-dnskey/DEBIAN/control, package strongswan-plugin-dnskey, directory debian/strongswan-plugin-dnskey .. removing usr/share/doc/strongswan-plugin-dnskey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dnskey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dnskey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnskey' in `../strongswan-plugin-dnskey_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-duplicheck (in debian/strongswan-plugin-duplicheck); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-duplicheck/DEBIAN/control, package strongswan-plugin-duplicheck, directory debian/strongswan-plugin-duplicheck .. removing usr/share/doc/strongswan-plugin-duplicheck/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-duplicheck took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-duplicheck/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-duplicheck' in `../strongswan-plugin-duplicheck_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-aka (in debian/strongswan-plugin-eap-aka); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka/DEBIAN/control, package strongswan-plugin-eap-aka, directory debian/strongswan-plugin-eap-aka .. removing usr/share/doc/strongswan-plugin-eap-aka/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka' in `../strongswan-plugin-eap-aka_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-aka-3gpp2 (in debian/strongswan-plugin-eap-aka-3gpp2); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control, package strongswan-plugin-eap-aka-3gpp2, directory debian/strongswan-plugin-eap-aka-3gpp2 .. removing usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-aka... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka-3gpp2 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2' in `../strongswan-plugin-eap-aka-3gpp2_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-dynamic (in debian/strongswan-plugin-eap-dynamic); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-dynamic/DEBIAN/control, package strongswan-plugin-eap-dynamic, directory debian/strongswan-plugin-eap-dynamic .. removing usr/share/doc/strongswan-plugin-eap-dynamic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-dynamic took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-dynamic/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-dynamic' in `../strongswan-plugin-eap-dynamic_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-gtc (in debian/strongswan-plugin-eap-gtc); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-gtc/DEBIAN/control, package strongswan-plugin-eap-gtc, directory debian/strongswan-plugin-eap-gtc .. removing usr/share/doc/strongswan-plugin-eap-gtc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-xauth-eap... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-gtc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-gtc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-gtc' in `../strongswan-plugin-eap-gtc_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-md5 (in debian/strongswan-plugin-eap-md5); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-md5/DEBIAN/control, package strongswan-plugin-eap-md5, directory debian/strongswan-plugin-eap-md5 .. removing usr/share/doc/strongswan-plugin-eap-md5/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-md5 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-md5/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-md5' in `../strongswan-plugin-eap-md5_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-mschapv2 (in debian/strongswan-plugin-eap-mschapv2); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-mschapv2/DEBIAN/control, package strongswan-plugin-eap-mschapv2, directory debian/strongswan-plugin-eap-mschapv2 .. removing usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-mschapv2 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-mschapv2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-mschapv2' in `../strongswan-plugin-eap-mschapv2_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-peap (in debian/strongswan-plugin-eap-peap); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-peap/DEBIAN/control, package strongswan-plugin-eap-peap, directory debian/strongswan-plugin-eap-peap .. removing usr/share/doc/strongswan-plugin-eap-peap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-peap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-peap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-peap' in `../strongswan-plugin-eap-peap_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-radius (in debian/strongswan-plugin-eap-radius); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-radius/DEBIAN/control, package strongswan-plugin-eap-radius, directory debian/strongswan-plugin-eap-radius .. removing usr/share/doc/strongswan-plugin-eap-radius/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-radius took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-radius/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-radius' in `../strongswan-plugin-eap-radius_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-sim (in debian/strongswan-plugin-eap-sim); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim/DEBIAN/control, package strongswan-plugin-eap-sim, directory debian/strongswan-plugin-eap-sim .. removing usr/share/doc/strongswan-plugin-eap-sim/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim' in `../strongswan-plugin-eap-sim_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-sim-file (in debian/strongswan-plugin-eap-sim-file); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-file/DEBIAN/control, package strongswan-plugin-eap-sim-file, directory debian/strongswan-plugin-eap-sim-file .. removing usr/share/doc/strongswan-plugin-eap-sim-file/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-file took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-file/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-file' in `../strongswan-plugin-eap-sim-file_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-sim-pcsc (in debian/strongswan-plugin-eap-sim-pcsc); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control, package strongswan-plugin-eap-sim-pcsc, directory debian/strongswan-plugin-eap-sim-pcsc .. removing usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-pcsc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc' in `../strongswan-plugin-eap-sim-pcsc_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-simaka-pseudonym (in debian/strongswan-plugin-eap-simaka-pseudonym); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control, package strongswan-plugin-eap-simaka-pseudonym, directory debian/strongswan-plugin-eap-simaka-pseudonym .. removing usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-pseudonym took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym' in `../strongswan-plugin-eap-simaka-pseudonym_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-simaka-reauth (in debian/strongswan-plugin-eap-simaka-reauth); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control, package strongswan-plugin-eap-simaka-reauth, directory debian/strongswan-plugin-eap-simaka-reauth .. removing usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-reauth took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth' in `../strongswan-plugin-eap-simaka-reauth_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-simaka-sql (in debian/strongswan-plugin-eap-simaka-sql); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control, package strongswan-plugin-eap-simaka-sql, directory debian/strongswan-plugin-eap-simaka-sql .. removing usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sql... Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-sql' in `../strongswan-plugin-eap-simaka-sql_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-tls (in debian/strongswan-plugin-eap-tls); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tls/DEBIAN/control, package strongswan-plugin-eap-tls, directory debian/strongswan-plugin-eap-tls .. removing usr/share/doc/strongswan-plugin-eap-tls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tls took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-tls/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tls' in `../strongswan-plugin-eap-tls_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-tnc (in debian/strongswan-plugin-eap-tnc); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tnc/DEBIAN/control, package strongswan-plugin-eap-tnc, directory debian/strongswan-plugin-eap-tnc .. removing usr/share/doc/strongswan-plugin-eap-tnc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tnc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-tnc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tnc' in `../strongswan-plugin-eap-tnc_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-eap-ttls (in debian/strongswan-plugin-eap-ttls); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-eap-ttls/DEBIAN/control, package strongswan-plugin-eap-ttls, directory debian/strongswan-plugin-eap-ttls .. removing usr/share/doc/strongswan-plugin-eap-ttls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-ttls took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-ttls/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-ttls' in `../strongswan-plugin-eap-ttls_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-error-notify (in debian/strongswan-plugin-error-notify); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-error-notify/DEBIAN/control, package strongswan-plugin-error-notify, directory debian/strongswan-plugin-error-notify .. removing usr/share/doc/strongswan-plugin-error-notify/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-error-notify took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-error-notify/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-error-notify' in `../strongswan-plugin-error-notify_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-farp (in debian/strongswan-plugin-farp); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-farp/DEBIAN/control, package strongswan-plugin-farp, directory debian/strongswan-plugin-farp .. removing usr/share/doc/strongswan-plugin-farp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-farp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-farp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-farp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-farp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-farp' in `../strongswan-plugin-farp_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-fips-prf (in debian/strongswan-plugin-fips-prf); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-fips-prf/DEBIAN/control, package strongswan-plugin-fips-prf, directory debian/strongswan-plugin-fips-prf .. removing usr/share/doc/strongswan-plugin-fips-prf/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-fips-prf took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-fips-prf/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-fips-prf' in `../strongswan-plugin-fips-prf_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-gcrypt (in debian/strongswan-plugin-gcrypt); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-gcrypt/DEBIAN/control, package strongswan-plugin-gcrypt, directory debian/strongswan-plugin-gcrypt .. removing usr/share/doc/strongswan-plugin-gcrypt/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gcrypt took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-gcrypt/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gcrypt' in `../strongswan-plugin-gcrypt_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-gmp (in debian/strongswan-plugin-gmp); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-gmp/DEBIAN/control, package strongswan-plugin-gmp, directory debian/strongswan-plugin-gmp .. removing usr/share/doc/strongswan-plugin-gmp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gmp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gmp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gmp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-gmp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gmp' in `../strongswan-plugin-gmp_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-ipseckey (in debian/strongswan-plugin-ipseckey); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-ipseckey/DEBIAN/control, package strongswan-plugin-ipseckey, directory debian/strongswan-plugin-ipseckey .. removing usr/share/doc/strongswan-plugin-ipseckey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-ipseckey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ipseckey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ipseckey' in `../strongswan-plugin-ipseckey_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-kernel-libipsec (in debian/strongswan-plugin-kernel-libipsec); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-kernel-libipsec/DEBIAN/control, package strongswan-plugin-kernel-libipsec, directory debian/strongswan-plugin-kernel-libipsec .. removing usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-kernel-libipsec took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-kernel-libipsec/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-kernel-libipsec' in `../strongswan-plugin-kernel-libipsec_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-ldap (in debian/strongswan-plugin-ldap); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-ldap/DEBIAN/control, package strongswan-plugin-ldap, directory debian/strongswan-plugin-ldap .. removing usr/share/doc/strongswan-plugin-ldap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ldap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ldap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ldap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ldap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ldap' in `../strongswan-plugin-ldap_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-led (in debian/strongswan-plugin-led); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-led/DEBIAN/control, package strongswan-plugin-led, directory debian/strongswan-plugin-led .. removing usr/share/doc/strongswan-plugin-led/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-led to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-led to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-led took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-led/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-led' in `../strongswan-plugin-led_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-load-tester (in debian/strongswan-plugin-load-tester); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-load-tester/DEBIAN/control, package strongswan-plugin-load-tester, directory debian/strongswan-plugin-load-tester .. removing usr/share/doc/strongswan-plugin-load-tester/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-load-tester took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-load-tester/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-load-tester' in `../strongswan-plugin-load-tester_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-lookip (in debian/strongswan-plugin-lookip); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-lookip/DEBIAN/control, package strongswan-plugin-lookip, directory debian/strongswan-plugin-lookip .. removing usr/share/doc/strongswan-plugin-lookip/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-lookip to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-lookip to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-lookip took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-lookip/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-lookip' in `../strongswan-plugin-lookip_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-mysql (in debian/strongswan-plugin-mysql); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-mysql/DEBIAN/control, package strongswan-plugin-mysql, directory debian/strongswan-plugin-mysql .. removing usr/share/doc/strongswan-plugin-mysql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-mysql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-mysql to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-mysql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-mysql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-mysql' in `../strongswan-plugin-mysql_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-ntru (in debian/strongswan-plugin-ntru); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-ntru/DEBIAN/control, package strongswan-plugin-ntru, directory debian/strongswan-plugin-ntru .. removing usr/share/doc/strongswan-plugin-ntru/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ntru to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ntru to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ntru took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ntru/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ntru' in `../strongswan-plugin-ntru_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-openssl (in debian/strongswan-plugin-openssl); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-openssl/DEBIAN/control, package strongswan-plugin-openssl, directory debian/strongswan-plugin-openssl .. removing usr/share/doc/strongswan-plugin-openssl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-openssl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-openssl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-openssl took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-openssl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-openssl' in `../strongswan-plugin-openssl_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-pgp (in debian/strongswan-plugin-pgp); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-pgp/DEBIAN/control, package strongswan-plugin-pgp, directory debian/strongswan-plugin-pgp .. removing usr/share/doc/strongswan-plugin-pgp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pgp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pgp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pgp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pgp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pgp' in `../strongswan-plugin-pgp_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-pkcs11 (in debian/strongswan-plugin-pkcs11); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-pkcs11/DEBIAN/control, package strongswan-plugin-pkcs11, directory debian/strongswan-plugin-pkcs11 .. removing usr/share/doc/strongswan-plugin-pkcs11/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pkcs11 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pkcs11/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pkcs11' in `../strongswan-plugin-pkcs11_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-pubkey (in debian/strongswan-plugin-pubkey); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-pubkey/DEBIAN/control, package strongswan-plugin-pubkey, directory debian/strongswan-plugin-pubkey .. removing usr/share/doc/strongswan-plugin-pubkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pubkey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pubkey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pubkey' in `../strongswan-plugin-pubkey_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-radattr (in debian/strongswan-plugin-radattr); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-radattr/DEBIAN/control, package strongswan-plugin-radattr, directory debian/strongswan-plugin-radattr .. removing usr/share/doc/strongswan-plugin-radattr/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-radattr to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-radattr to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-radattr took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-radattr/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-radattr' in `../strongswan-plugin-radattr_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-sql (in debian/strongswan-plugin-sql); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-sql/DEBIAN/control, package strongswan-plugin-sql, directory debian/strongswan-plugin-sql .. removing usr/share/doc/strongswan-plugin-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sql' in `../strongswan-plugin-sql_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-sqlite (in debian/strongswan-plugin-sqlite); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-sqlite/DEBIAN/control, package strongswan-plugin-sqlite, directory debian/strongswan-plugin-sqlite .. removing usr/share/doc/strongswan-plugin-sqlite/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sqlite took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sqlite/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sqlite' in `../strongswan-plugin-sqlite_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-soup (in debian/strongswan-plugin-soup); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-soup/DEBIAN/control, package strongswan-plugin-soup, directory debian/strongswan-plugin-soup .. removing usr/share/doc/strongswan-plugin-soup/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-soup to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-soup to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-soup took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-soup/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-soup' in `../strongswan-plugin-soup_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-sshkey (in debian/strongswan-plugin-sshkey); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-sshkey/DEBIAN/control, package strongswan-plugin-sshkey, directory debian/strongswan-plugin-sshkey .. removing usr/share/doc/strongswan-plugin-sshkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sshkey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sshkey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sshkey' in `../strongswan-plugin-sshkey_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-systime-fix (in debian/strongswan-plugin-systime-fix); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-systime-fix/DEBIAN/control, package strongswan-plugin-systime-fix, directory debian/strongswan-plugin-systime-fix .. removing usr/share/doc/strongswan-plugin-systime-fix/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-systime-fix took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-systime-fix/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-systime-fix' in `../strongswan-plugin-systime-fix_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-unbound (in debian/strongswan-plugin-unbound); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-unbound/DEBIAN/control, package strongswan-plugin-unbound, directory debian/strongswan-plugin-unbound .. removing usr/share/doc/strongswan-plugin-unbound/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unbound to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unbound to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unbound took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-unbound/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unbound' in `../strongswan-plugin-unbound_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-unity (in debian/strongswan-plugin-unity); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-unity/DEBIAN/control, package strongswan-plugin-unity, directory debian/strongswan-plugin-unity .. removing usr/share/doc/strongswan-plugin-unity/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unity to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unity to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unity took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-unity/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unity' in `../strongswan-plugin-unity_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-whitelist (in debian/strongswan-plugin-whitelist); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-whitelist/DEBIAN/control, package strongswan-plugin-whitelist, directory debian/strongswan-plugin-whitelist .. removing usr/share/doc/strongswan-plugin-whitelist/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-whitelist took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-whitelist/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-whitelist' in `../strongswan-plugin-whitelist_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-xauth-eap (in debian/strongswan-plugin-xauth-eap); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-eap/DEBIAN/control, package strongswan-plugin-xauth-eap, directory debian/strongswan-plugin-xauth-eap .. removing usr/share/doc/strongswan-plugin-xauth-eap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-eap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-eap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-eap' in `../strongswan-plugin-xauth-eap_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-xauth-generic (in debian/strongswan-plugin-xauth-generic); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-generic/DEBIAN/control, package strongswan-plugin-xauth-generic, directory debian/strongswan-plugin-xauth-generic .. removing usr/share/doc/strongswan-plugin-xauth-generic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-generic took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-generic/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-generic' in `../strongswan-plugin-xauth-generic_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-xauth-noauth (in debian/strongswan-plugin-xauth-noauth); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-noauth/DEBIAN/control, package strongswan-plugin-xauth-noauth, directory debian/strongswan-plugin-xauth-noauth .. removing usr/share/doc/strongswan-plugin-xauth-noauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-noauth took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-noauth/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-noauth' in `../strongswan-plugin-xauth-noauth_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-plugin-xauth-pam (in debian/strongswan-plugin-xauth-pam); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-pam/DEBIAN/control, package strongswan-plugin-xauth-pam, directory debian/strongswan-plugin-xauth-pam .. removing usr/share/doc/strongswan-plugin-xauth-pam/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-pam took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-pam/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-pam' in `../strongswan-plugin-xauth-pam_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-pt-tls-client (in debian/strongswan-pt-tls-client); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-pt-tls-client/DEBIAN/control, package strongswan-pt-tls-client, directory debian/strongswan-pt-tls-client .. removing usr/share/doc/strongswan-pt-tls-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-pt-tls-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-pt-tls-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-client... pkgstripfiles: PNG optimization for package strongswan-pt-tls-client took 0 s dpkg-deb: warning: 'debian/strongswan-pt-tls-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-pt-tls-client' in `../strongswan-pt-tls-client_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-ifmap took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-ifmap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-ifmap' in `../strongswan-tnc-ifmap_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-base took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-base/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-base' in `../strongswan-tnc-base_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-tnc-client took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-client' in `../strongswan-tnc-client_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-tnc-server took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-server/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-server' in `../strongswan-tnc-server_5.1.2~rc2-0ubuntu2_amd64.deb'. INFO: pkgstriptranslations version 119 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: PNG optimization for package strongswan-tnc-pdp took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-pdp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-pdp' in `../strongswan-tnc-pdp_5.1.2~rc2-0ubuntu2_amd64.deb'. dpkg-genchanges -B -mUbuntu/amd64 Build Daemon >../strongswan_5.1.2~rc2-0ubuntu2_amd64.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build strongswan-5.1.2~rc2 dpkg-source: info: using options from strongswan-5.1.2~rc2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20140219-1717 Publishing debug debs. chroot-autobuild/build/buildd/libstrongswan_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 1448004 bytes: control archive= 2988 bytes. 1085 bytes, 30 lines conffiles 955 bytes, 23 lines control 5901 bytes, 71 lines md5sums 155 bytes, 6 lines shlibs Package: libstrongswan Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 5933 Depends: libc6 (>= 2.17), libcap2 (>= 2.10), openssl Suggests: strongswan-tnc-imcvs Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4) Replaces: strongswan-ikev2 (<< 4.6.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. chroot-autobuild/build/buildd/strongswan-dbg_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 13050 bytes: control archive= 593 bytes. 640 bytes, 16 lines control 73 bytes, 1 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 167 Depends: strongswan, libstrongswan Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongswan. chroot-autobuild/build/buildd/strongswan-starter_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 708288 bytes: control archive= 49180 bytes. 260 bytes, 9 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 989 bytes, 20 lines control 2654 bytes, 38 lines md5sums 8750 bytes, 240 lines * postinst #!/bin/bash 1858 bytes, 63 lines * postrm #!/bin/sh 961 bytes, 40 lines * prerm #!/bin/sh 132692 bytes, 951 lines templates Package: strongswan-starter Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 2727 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), debconf (>= 0.5) | debconf-2.0, sysv-rc (>= 2.88dsf-24) | file-rc (>= 0.8.16), strongswan-ike, adduser Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. chroot-autobuild/build/buildd/strongswan-ike_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 1200784 bytes: control archive= 1887 bytes. 150 bytes, 4 lines conffiles 1671 bytes, 23 lines control 785 bytes, 10 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: strongswan-ike Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 5492 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.15), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-starter | strongswan-nm, strongswan-plugin-openssl | strongswan-plugin-gcrypt | strongswan-plugin-gmp, bsdmainutils, debianutils (>= 1.7), host, iproute2 | iproute Suggests: strongswan-plugin-agent, strongswan-plugin-certexpire, strongswan-plugin-coupling, strongswan-plugin-curl, strongswan-plugin-dnscert, strongswan-plugin-dnskey, strongswan-plugin-duplicheck, strongswan-plugin-error-notify, strongswan-plugin-ipseckey, strongswan-plugin-ldap, strongswan-plugin-led, strongswan-plugin-lookip, strongswan-plugin-ntru, strongswan-plugin-pkcs11, strongswan-plugin-radattr, strongswan-plugin-sql, strongswan-plugin-soup, strongswan-plugin-unity, strongswan-plugin-whitelist, strongswan-tnc-client, strongswan-tnc-server Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. chroot-autobuild/build/buildd/strongswan-nm_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 115726 bytes: control archive= 829 bytes. 1040 bytes, 20 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 483 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-ike Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon for interaction with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. chroot-autobuild/build/buildd/strongswan-plugin-af-alg_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 36600 bytes: control archive= 767 bytes. 37 bytes, 1 lines conffiles 736 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-af-alg Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 291 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for AF_ALG Linux crypto API interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. chroot-autobuild/build/buildd/strongswan-plugin-agent_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 44054 bytes: control archive= 786 bytes. 36 bytes, 1 lines conffiles 808 bytes, 19 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-agent Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 296 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2), openssh-client Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for accessing private keys via ssh-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. chroot-autobuild/build/buildd/strongswan-plugin-attr-sql_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 47762 bytes: control archive= 805 bytes. 39 bytes, 1 lines conffiles 863 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-attr-sql Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 305 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-sqlite | strongswan-plugin-mysql Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for providing IKE attributes from databases The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. chroot-autobuild/build/buildd/strongswan-plugin-certexpire_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 75248 bytes: control archive= 756 bytes. 41 bytes, 1 lines conffiles 727 bytes, 17 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-certexpire Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 387 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for exporting expiration dates of certificates The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-coupling_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 52946 bytes: control archive= 742 bytes. 39 bytes, 1 lines conffiles 702 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-coupling Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 318 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for permanent peer certificate coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-curl_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 28122 bytes: control archive= 754 bytes. 35 bytes, 1 lines conffiles 713 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-curl Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 251 Depends: libc6 (>= 2.4), libcurl3 (>= 7.16.2), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libcurl based HTTP/FTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-dhcp_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 80036 bytes: control archive= 812 bytes. 35 bytes, 1 lines conffiles 832 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-dhcp Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 399 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for forwarding DHCP request to a server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. chroot-autobuild/build/buildd/strongswan-plugin-dnscert_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 55968 bytes: control archive= 768 bytes. 38 bytes, 1 lines conffiles 755 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-dnscert Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 324 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-unbound (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via CERT RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. chroot-autobuild/build/buildd/strongswan-plugin-dnskey_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 40232 bytes: control archive= 748 bytes. 37 bytes, 1 lines conffiles 691 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-dnskey Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 287 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for parsing RFC 4034 public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-duplicheck_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 75766 bytes: control archive= 894 bytes. 41 bytes, 1 lines conffiles 950 bytes, 22 lines control 326 bytes, 4 lines md5sums Package: strongswan-plugin-duplicheck Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 406 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for duplicheck functionality The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck chroot-autobuild/build/buildd/strongswan-plugin-eap-aka_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 67476 bytes: control archive= 792 bytes. 38 bytes, 1 lines conffiles 811 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 403 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-AKA protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 74242 bytes: control archive= 794 bytes. 44 bytes, 1 lines conffiles 802 bytes, 17 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka-3gpp2 Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 421 Depends: libc6 (>= 2.14), libgmp10, libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-eap-aka (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the 3GPP2-based EAP-AKA backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 48722 bytes: control archive= 785 bytes. 42 bytes, 1 lines conffiles 750 bytes, 17 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-eap-dynamic Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 301 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for dynamic EAP method selection The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 48182 bytes: control archive= 822 bytes. 38 bytes, 1 lines conffiles 903 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-gtc Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 300 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-xauth-eap | strongswan-plugin-xauth-generic | strongswan-plugin-xauth-pam Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-GTC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. chroot-autobuild/build/buildd/strongswan-plugin-eap-md5_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 48820 bytes: control archive= 780 bytes. 38 bytes, 1 lines conffiles 784 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-md5 Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 301 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MD5 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 64526 bytes: control archive= 798 bytes. 43 bytes, 1 lines conffiles 810 bytes, 19 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-mschapv2 Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 348 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MSCHAPv2 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. chroot-autobuild/build/buildd/strongswan-plugin-eap-peap_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 74048 bytes: control archive= 764 bytes. 39 bytes, 1 lines conffiles 724 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-peap Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 392 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-PEAP protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. chroot-autobuild/build/buildd/strongswan-plugin-eap-radius_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 159110 bytes: control archive= 810 bytes. 41 bytes, 1 lines conffiles 821 bytes, 19 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-eap-radius Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 682 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP interface to a RADIUS server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. chroot-autobuild/build/buildd/strongswan-plugin-eap-sim_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 75496 bytes: control archive= 763 bytes. 38 bytes, 1 lines conffiles 723 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 407 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-SIM protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 50116 bytes: control archive= 784 bytes. 43 bytes, 1 lines conffiles 769 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-file Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 321 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-eap-sim (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials from files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 41622 bytes: control archive= 797 bytes. 43 bytes, 1 lines conffiles 797 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-pcsc Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 282 Depends: libc6 (>= 2.4), libpcsclite1 (>= 1.3.0), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-eap-sim (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials on smartcards The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 36524 bytes: control archive= 783 bytes. 51 bytes, 1 lines conffiles 781 bytes, 17 lines control 297 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-pseudonym Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 274 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-fips-prf (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA identity database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 50618 bytes: control archive= 785 bytes. 48 bytes, 1 lines conffiles 793 bytes, 17 lines control 288 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-reauth Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 308 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-fips-prf (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA reauthentication database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 50784 bytes: control archive= 808 bytes. 45 bytes, 1 lines conffiles 845 bytes, 17 lines control 279 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-sql Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 314 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-sql (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-fips-prf (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. chroot-autobuild/build/buildd/strongswan-plugin-eap-tls_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 37624 bytes: control archive= 800 bytes. 38 bytes, 1 lines conffiles 816 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tls Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 279 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 51424 bytes: control archive= 811 bytes. 38 bytes, 1 lines conffiles 836 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tnc Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 308 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-tnc-base Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TNC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 74480 bytes: control archive= 800 bytes. 39 bytes, 1 lines conffiles 816 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-ttls Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 392 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TTLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. chroot-autobuild/build/buildd/strongswan-plugin-error-notify_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 67836 bytes: control archive= 779 bytes. 43 bytes, 1 lines conffiles 696 bytes, 17 lines control 334 bytes, 4 lines md5sums Package: strongswan-plugin-error-notify Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 376 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for error notifications The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-farp_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 66672 bytes: control archive= 796 bytes. 35 bytes, 1 lines conffiles 810 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 362 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. chroot-autobuild/build/buildd/strongswan-plugin-fips-prf_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 34878 bytes: control archive= 817 bytes. 39 bytes, 1 lines conffiles 830 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-fips-prf Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 268 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PRF specified by FIPS The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. chroot-autobuild/build/buildd/strongswan-plugin-gcrypt_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 76466 bytes: control archive= 817 bytes. 37 bytes, 1 lines conffiles 850 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-gcrypt Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 419 Depends: libc6 (>= 2.14), libgcrypt11 (>= 1.5.1), libgpg-error0 (>= 1.10), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-gmp_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 62278 bytes: control archive= 794 bytes. 34 bytes, 1 lines conffiles 798 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-gmp Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 372 Depends: libc6 (>= 2.14), libgmp10, libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for libgmp based crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-ipseckey_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 57356 bytes: control archive= 772 bytes. 39 bytes, 1 lines conffiles 764 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-ipseckey Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 330 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-unbound (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via IPSECKEY RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 93150 bytes: control archive= 865 bytes. 46 bytes, 1 lines conffiles 875 bytes, 19 lines control 259 bytes, 3 lines md5sums 45 bytes, 1 lines shlibs Package: strongswan-plugin-kernel-libipsec Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 477 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for a IPsec backend that entirely in userland The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. chroot-autobuild/build/buildd/strongswan-plugin-ldap_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 24644 bytes: control archive= 767 bytes. 35 bytes, 1 lines conffiles 701 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ldap Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 241 Depends: libc6 (>= 2.14), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LDAP CRL fetching The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. chroot-autobuild/build/buildd/strongswan-plugin-led_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 55128 bytes: control archive= 784 bytes. 34 bytes, 1 lines conffiles 800 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-led Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 324 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LEDs blinking on IKE activity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. chroot-autobuild/build/buildd/strongswan-plugin-load-tester_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 128470 bytes: control archive= 849 bytes. 42 bytes, 1 lines conffiles 823 bytes, 20 lines control 330 bytes, 4 lines md5sums Package: strongswan-plugin-load-tester Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 585 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for load testing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. chroot-autobuild/build/buildd/strongswan-plugin-lookip_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 76032 bytes: control archive= 1336 bytes. 74 bytes, 2 lines conffiles 738 bytes, 17 lines control 310 bytes, 4 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh Package: strongswan-plugin-lookip Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 398 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for lookip interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. chroot-autobuild/build/buildd/strongswan-plugin-mysql_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 36828 bytes: control archive= 796 bytes. 36 bytes, 1 lines conffiles 688 bytes, 16 lines control 340 bytes, 4 lines md5sums Package: strongswan-plugin-mysql Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 288 Depends: libc6 (>= 2.14), libmysqlclient18 (>= 5.5.13-1), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for MySQL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-ntru_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 82762 bytes: control archive= 770 bytes. 35 bytes, 1 lines conffiles 699 bytes, 17 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ntru Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 447 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for NTRU crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-openssl_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 188158 bytes: control archive= 837 bytes. 38 bytes, 1 lines conffiles 837 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-openssl Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 794 Depends: libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for OpenSSL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. chroot-autobuild/build/buildd/strongswan-plugin-pgp_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 58930 bytes: control archive= 762 bytes. 34 bytes, 1 lines conffiles 774 bytes, 18 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-pgp Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 354 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PGP encoding/decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. chroot-autobuild/build/buildd/strongswan-plugin-pkcs11_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 134620 bytes: control archive= 763 bytes. 37 bytes, 1 lines conffiles 758 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pkcs11 Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 626 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PKCS#11 smartcard backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-pubkey_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 35072 bytes: control archive= 784 bytes. 37 bytes, 1 lines conffiles 781 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pubkey Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 268 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for raw public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. chroot-autobuild/build/buildd/strongswan-plugin-radattr_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 55546 bytes: control archive= 770 bytes. 38 bytes, 1 lines conffiles 723 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-radattr Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 325 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for custom RADIUS attribute processing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. chroot-autobuild/build/buildd/strongswan-plugin-sql_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 83952 bytes: control archive= 779 bytes. 34 bytes, 1 lines conffiles 784 bytes, 17 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-sql Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 417 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-sqlite | strongswan-plugin-mysql Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL configuration and credentials The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. chroot-autobuild/build/buildd/strongswan-plugin-sqlite_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 28674 bytes: control archive= 793 bytes. 37 bytes, 1 lines conffiles 685 bytes, 16 lines control 344 bytes, 4 lines md5sums Package: strongswan-plugin-sqlite Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 265 Depends: libc6 (>= 2.2.5), libsqlite3-0 (>= 3.5.9), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQLite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-soup_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 25728 bytes: control archive= 768 bytes. 35 bytes, 1 lines conffiles 736 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-soup Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 243 Depends: libc6 (>= 2.2.5), libglib2.0-0 (>= 2.12.0), libsoup2.4-1 (>= 2.4.1), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libsoup based HTTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-sshkey_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 45594 bytes: control archive= 766 bytes. 37 bytes, 1 lines conffiles 765 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-sshkey Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 303 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SSH key decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. chroot-autobuild/build/buildd/strongswan-plugin-systime-fix_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 55286 bytes: control archive= 1009 bytes. 42 bytes, 1 lines conffiles 1232 bytes, 25 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-systime-fix Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 323 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for system time fixing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. chroot-autobuild/build/buildd/strongswan-plugin-unbound_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 42094 bytes: control archive= 782 bytes. 38 bytes, 1 lines conffiles 752 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-unbound Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 292 Depends: libc6 (>= 2.2.5), libldns1 (>= 1.4.0), libunbound2 (>= 1.4.1), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for DNSSEC-enabled resolver using libunbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-unity_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 80892 bytes: control archive= 760 bytes. 36 bytes, 1 lines conffiles 729 bytes, 17 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-unity Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 406 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for IKEv1 Cisco Unity Extensions The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. chroot-autobuild/build/buildd/strongswan-plugin-whitelist_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 67910 bytes: control archive= 797 bytes. 40 bytes, 1 lines conffiles 727 bytes, 17 lines control 322 bytes, 4 lines md5sums Package: strongswan-plugin-whitelist Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 401 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for peer-verification against a whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 47892 bytes: control archive= 800 bytes. 40 bytes, 1 lines conffiles 811 bytes, 19 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-eap Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 299 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using EAP methods The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 47862 bytes: control archive= 806 bytes. 44 bytes, 1 lines conffiles 844 bytes, 19 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-generic Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 299 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 23026 bytes: control archive= 765 bytes. 43 bytes, 1 lines conffiles 708 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-noauth Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 235 Depends: libc6 (>= 2.2.5), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 72966 bytes: control archive= 786 bytes. 40 bytes, 1 lines conffiles 739 bytes, 17 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-pam Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 388 Depends: libc6 (>= 2.8), libpam0g (>= 0.99.7.1), libstrongswan (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using PAM The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. chroot-autobuild/build/buildd/strongswan-pt-tls-client_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 39166 bytes: control archive= 754 bytes. 935 bytes, 19 lines control 145 bytes, 2 lines md5sums Package: strongswan-pt-tls-client Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 243 Depends: libc6 (>= 2.3.4), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-tnc-base, strongswan-tnc-client (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan TLS-based Posture Transport (PT) protocol client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. chroot-autobuild/build/buildd/strongswan-tnc-ifmap_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 102366 bytes: control archive= 773 bytes. 40 bytes, 1 lines conffiles 713 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 479 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2~rc2-0ubuntu2), libxml2 (>= 2.7.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. chroot-autobuild/build/buildd/strongswan-tnc-base_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 526482 bytes: control archive= 1269 bytes. 217 bytes, 6 lines conffiles 955 bytes, 21 lines control 1178 bytes, 14 lines md5sums 90 bytes, 3 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 2271 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. chroot-autobuild/build/buildd/strongswan-tnc-client_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 160786 bytes: control archive= 1105 bytes. 38 bytes, 1 lines conffiles 865 bytes, 20 lines control 827 bytes, 10 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 787 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-tnc-base (= 5.1.2~rc2-0ubuntu2) Suggests: strongswan-pt-tls-client Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. chroot-autobuild/build/buildd/strongswan-tnc-server_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 306948 bytes: control archive= 1255 bytes. 98 bytes, 3 lines conffiles 813 bytes, 17 lines control 1199 bytes, 16 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 1351 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-tnc-base (= 5.1.2~rc2-0ubuntu2), strongswan-plugin-sqlite (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. chroot-autobuild/build/buildd/strongswan-tnc-pdp_5.1.2~rc2-0ubuntu2_amd64.deb: new debian package, version 2.0. size 79872 bytes: control archive= 799 bytes. 38 bytes, 1 lines conffiles 789 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.1.2~rc2-0ubuntu2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: strongSwan Maintainers Installed-Size: 398 Depends: libc6 (>= 2.14), libstrongswan (= 5.1.2~rc2-0ubuntu2), strongswan-tnc-base, strongswan-tnc-server (= 5.1.2~rc2-0ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. chroot-autobuild/build/buildd/libstrongswan_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ -rw-r--r-- root/root 281 2014-02-19 17:10 ./etc/strongswan.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/logcheck/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/logcheck/violations.ignore.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/rdrand.conf -rw-r--r-- root/root 138 2014-02-19 17:10 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 139 2014-02-19 17:10 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 444 2014-02-19 17:10 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 340 2014-02-19 17:10 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/xcbc.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 136 2014-02-19 17:10 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 362 2014-02-19 17:10 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 137 2014-02-19 17:10 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 425 2014-02-19 17:10 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 139 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-identity.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1355 2014-02-19 17:13 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/libstrongswan/copyright -rw-r--r-- root/root 14421 2013-10-18 01:38 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 1310 2014-02-19 12:57 ./usr/share/doc/libstrongswan/NEWS.Debian.gz drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2014-02-19 12:57 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/rdrand.conf -rw-r--r-- root/root 138 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 139 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 444 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 340 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 136 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 362 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 137 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 425 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 139 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 281 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 66298 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 59802 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 78467 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 33758 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 51108 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 177111 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 321224 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 100234 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 49615 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 35543 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 68417 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-rdrand.so -rw-r--r-- root/root 65720 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 108149 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 76067 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 36777 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 80674 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 189428 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 70941 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 33486 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 127613 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 410307 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 139300 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 65447 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so -rw-r--r-- root/root 71951 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 47397 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 59816 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 96906 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 56955 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 58549 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 467671 2014-02-19 17:10 ./usr/lib/ipsec/libtls.so.0.0.0 -rw-r--r-- root/root 126149 2014-02-19 17:10 ./usr/lib/ipsec/libradius.so.0.0.0 -rw-r--r-- root/root 184023 2014-02-19 17:10 ./usr/lib/ipsec/libsimaka.so.0.0.0 -rw-r--r-- root/root 19175 2014-02-19 17:10 ./usr/lib/ipsec/libchecksum.so -rw-r--r-- root/root 153560 2014-02-19 17:10 ./usr/lib/ipsec/libpttls.so.0.0.0 -rw-r--r-- root/root 1798171 2014-02-19 17:10 ./usr/lib/ipsec/libstrongswan.so.0.0.0 -rw-r--r-- root/root 221095 2014-02-19 17:10 ./usr/lib/ipsec/libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 chroot-autobuild/build/buildd/strongswan-dbg_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-dbg/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-dbg/copyright lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-starter_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ -rw------- root/root 322 2014-02-19 17:10 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/apparmor.d/ -rw-r--r-- root/root 663 2014-02-19 12:57 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/init/ -rw-r--r-- root/root 526 2014-02-19 12:57 ./etc/init/strongswan.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/policies/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/reqs/ drwx------ root/root 0 2014-02-19 17:10 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ -rw-r--r-- root/root 215 2014-02-19 17:10 ./etc/strongswan.d/tools.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 702 2014-02-19 17:10 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 297 2014-02-19 17:10 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 137 2014-02-19 17:10 ./etc/strongswan.d/starter.conf -rw-r--r-- root/root 286 2014-02-19 17:10 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 608 2014-02-19 17:10 ./etc/ipsec.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./var/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./var/lib/ drwx------ root/root 0 2014-02-19 17:10 ./var/lib/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-starter/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 285 2014-02-19 12:57 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/man/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/man/man1/ -rw-r--r-- root/root 738 2014-02-19 17:10 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 552 2014-02-19 17:10 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 920 2014-02-19 17:10 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1479 2014-02-19 17:10 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 628 2014-02-19 17:10 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 1579 2014-02-19 17:10 ./usr/share/man/man1/pki.1.gz -rw-r--r-- root/root 531 2014-02-19 17:10 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1188 2014-02-19 17:10 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 1716 2014-02-19 17:10 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 1316 2014-02-19 17:10 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 698 2014-02-19 17:10 ./usr/share/man/man1/pki---keyid.1.gz drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/man/man5/ -rw-r--r-- root/root 3129 2014-02-19 17:10 ./usr/share/man/man5/ipsec.secrets.5.gz -rw-r--r-- root/root 14326 2014-02-19 17:10 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 18214 2014-02-19 17:10 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/man/man8/ -rw-r--r-- root/root 2611 2014-02-19 17:10 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 2070 2014-02-19 17:10 ./usr/share/man/man8/openac.8.gz -rw-r--r-- root/root 443 2014-02-19 17:10 ./usr/share/man/man8/_updown_espmark.8.gz -rw-r--r-- root/root 447 2014-02-19 17:10 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 3480 2014-02-19 17:10 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 702 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/stroke.conf -rw-r--r-- root/root 297 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/updown.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 215 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/tools.conf -rw-r--r-- root/root 137 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf -rw-r--r-- root/root 286 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/sbin/ -rwxr-xr-x root/root 7577 2014-02-19 17:10 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rwxr-xr-x root/root 164321 2014-02-19 17:10 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 58121 2014-02-19 17:10 ./usr/lib/ipsec/stroke -rwxr-xr-x root/root 321380 2014-02-19 17:10 ./usr/lib/ipsec/starter drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 793149 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rw-r--r-- root/root 176063 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 23181 2014-02-19 17:10 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 162076 2014-02-19 17:10 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 79046 2014-02-19 17:10 ./usr/lib/ipsec/openac -rwxr-xr-x root/root 13460 2014-02-19 17:10 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 18693 2014-02-19 17:10 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/bin/ -rwxr-xr-x root/root 457235 2014-02-19 17:10 ./usr/bin/pki lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-ike_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/apparmor.d/ -rw-r--r-- root/root 1312 2014-02-19 16:35 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2014-02-19 17:10 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 1587 2014-02-19 17:10 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2014-02-19 17:10 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-ike/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-ike/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 218 2014-02-19 12:57 ./usr/share/lintian/overrides/strongswan-ike drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/man/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/man/man8/ -rw-r--r-- root/root 1862 2014-02-19 17:10 ./usr/share/man/man8/charon-cmd.8.gz drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/socket-default.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1587 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/sbin/ -rwxr-xr-x root/root 199423 2014-02-19 17:10 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 120683 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 4934167 2014-02-19 17:10 ./usr/lib/ipsec/libcharon.so.0.0.0 -rwxr-xr-x root/root 104147 2014-02-19 17:10 ./usr/lib/ipsec/charon lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-ike/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-ike/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 chroot-autobuild/build/buildd/strongswan-nm_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-nm/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-nm/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rwxr-xr-x root/root 314839 2014-02-19 17:10 ./usr/lib/ipsec/charon-nm lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-af-alg_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/af-alg.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-af-alg/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-af-alg/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/af-alg.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 85591 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-af-alg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-af-alg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-agent_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/agent.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-agent/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-agent/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/agent.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 90725 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-agent.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-agent/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-agent/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-attr-sql_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 386 2014-02-19 17:10 ./etc/strongswan.d/charon/attr-sql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-attr-sql/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-attr-sql/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 386 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 99361 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-attr-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-certexpire_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 880 2014-02-19 17:10 ./etc/strongswan.d/charon/certexpire.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-certexpire/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-certexpire/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 880 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/certexpire.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 182018 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-certexpire/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-certexpire/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-coupling_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2014-02-19 17:10 ./etc/strongswan.d/charon/coupling.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-coupling/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-coupling/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/coupling.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 112771 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-coupling/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-coupling/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-curl_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/curl.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-curl/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-curl/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/curl.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 43929 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-curl.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-curl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-curl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-dhcp_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 467 2014-02-19 17:10 ./etc/strongswan.d/charon/dhcp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-dhcp/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-dhcp/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 467 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/dhcp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 195286 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-dhcp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-dhcp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-dnscert_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 196 2014-02-19 17:10 ./etc/strongswan.d/charon/dnscert.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-dnscert/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-dnscert/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 196 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/dnscert.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 118492 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-dnscert/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:13 ./usr/share/doc/strongswan-plugin-dnscert/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-dnskey_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/dnskey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-dnskey/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-dnskey/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/dnskey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 80652 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-dnskey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-dnskey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-duplicheck_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 293 2014-02-19 17:10 ./etc/strongswan.d/charon/duplicheck.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-duplicheck/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-duplicheck/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 293 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/duplicheck.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 181884 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-duplicheck.so -rwxr-xr-x root/root 20968 2014-02-19 17:10 ./usr/lib/ipsec/duplicheck lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-duplicheck/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-aka_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-aka.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-aka/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-aka/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 200298 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-aka/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 218231 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 269 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-dynamic.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-dynamic/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-dynamic/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 269 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95075 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-dynamic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 215 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-gtc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-gtc/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-gtc/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 215 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 94149 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-gtc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-md5_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 134 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-md5.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-md5/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-md5/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 134 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95637 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-md5/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-mschapv2.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-mschapv2/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-mschapv2/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 143942 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-mschapv2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-peap_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 777 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-peap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-peap/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-peap/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 777 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 187855 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-peap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-radius_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 2173 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-radius.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-radius/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-radius/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 2173 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 482021 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-radius/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-sim_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-sim.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-sim/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 204378 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-sim-file.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim-file/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-sim-file/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 115463 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim-file/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 75732 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 147 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 147 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67694 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 144 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 144 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 102619 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 183 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-simaka-sql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 183 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 108604 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-tls_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 383 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-tls.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-tls/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-tls/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 383 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 71940 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:14 ./usr/share/doc/strongswan-plugin-eap-tls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 346 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-tnc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-eap-tnc/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-tnc/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 346 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 102269 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-eap-tnc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 773 2014-02-19 17:10 ./etc/strongswan.d/charon/eap-ttls.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-eap-ttls/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-eap-ttls/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 773 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 187148 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-eap-ttls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-error-notify_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2014-02-19 17:10 ./etc/strongswan.d/charon/error-notify.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-error-notify/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-error-notify/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/error-notify.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 151430 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rwxr-xr-x root/root 20791 2014-02-19 17:10 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-error-notify/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-error-notify/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-farp_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/farp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-farp/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-farp/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/farp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158436 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-farp.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-fips-prf_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 135 2014-02-19 17:10 ./etc/strongswan.d/charon/fips-prf.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-fips-prf/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-fips-prf/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 135 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 61185 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-fips-prf/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-gcrypt_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 239 2014-02-19 17:10 ./etc/strongswan.d/charon/gcrypt.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-gcrypt/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-gcrypt/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 239 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 216489 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-gcrypt/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-gmp_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/gmp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-gmp/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-gmp/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/gmp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 168652 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-gmp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-gmp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-ipseckey_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 201 2014-02-19 17:10 ./etc/strongswan.d/charon/ipseckey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ipseckey/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-ipseckey/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 201 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 124907 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ipseckey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2014-02-19 17:10 ./etc/strongswan.d/charon/kernel-libipsec.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-kernel-libipsec/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-kernel-libipsec/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rw-r--r-- root/root 279283 2014-02-19 17:10 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-kernel-libipsec/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 chroot-autobuild/build/buildd/strongswan-plugin-ldap_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/ldap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ldap/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-ldap/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ldap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 33732 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ldap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ldap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-led_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 175 2014-02-19 17:10 ./etc/strongswan.d/charon/led.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-led/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-led/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 175 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/led.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 118499 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-led.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-led/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-led/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-load-tester_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 3882 2014-02-19 17:10 ./etc/strongswan.d/charon/load-tester.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-load-tester/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-load-tester/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 3882 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/load-tester.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 358645 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so -rwxr-xr-x root/root 20480 2014-02-19 17:10 ./usr/lib/ipsec/load-tester lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-load-tester/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-load-tester/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-lookip_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/apparmor.d/ -rw-r--r-- root/root 553 2014-02-19 12:57 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2014-02-19 17:10 ./etc/strongswan.d/charon/lookip.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-lookip/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-lookip/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/lookip.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158083 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rwxr-xr-x root/root 30454 2014-02-19 17:10 ./usr/lib/ipsec/lookip lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-lookip/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-lookip/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-mysql_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/mysql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-mysql/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-mysql/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/mysql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2014-02-19 17:10 ./usr/share/strongswan/templates/database/sql/mysql.sql drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 64171 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-mysql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-mysql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-ntru_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 503 2014-02-19 17:10 ./etc/strongswan.d/charon/ntru.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ntru/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-ntru/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 503 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ntru.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 244645 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ntru/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-ntru/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-openssl_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 301 2014-02-19 17:10 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-openssl/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-openssl/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 301 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/openssl.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 599463 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-openssl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-openssl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-pgp_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2014-02-19 17:10 ./etc/strongswan.d/charon/pgp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-pgp/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-pgp/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pgp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149960 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-pgp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-pgp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-pkcs11_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 955 2014-02-19 17:10 ./etc/strongswan.d/charon/pkcs11.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-pkcs11/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-pkcs11/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 955 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 426541 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:15 ./usr/share/doc/strongswan-plugin-pkcs11/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-pubkey_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/pubkey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-pubkey/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-pubkey/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/pubkey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 61223 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-pubkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-pubkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-radattr_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 353 2014-02-19 17:10 ./etc/strongswan.d/charon/radattr.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-radattr/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-radattr/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 353 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/radattr.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 119395 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-radattr/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-radattr/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-sql_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 358 2014-02-19 17:10 ./etc/strongswan.d/charon/sql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sql/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-sql/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 358 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/sql.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 213763 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-sql.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-sqlite_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/sqlite.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sqlite/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-sqlite/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/sqlite.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 7286 2014-02-19 17:10 ./usr/share/strongswan/templates/database/sql/sqlite.sql drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 43426 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sqlite/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sqlite/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-soup_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./etc/strongswan.d/charon/soup.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-soup/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-soup/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/soup.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 36185 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-soup.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-soup/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-soup/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-sshkey_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./etc/strongswan.d/charon/sshkey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sshkey/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-sshkey/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/sshkey.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 97273 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sshkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-sshkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-systime-fix_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 543 2014-02-19 17:10 ./etc/strongswan.d/charon/systime-fix.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-systime-fix/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-systime-fix/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 543 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 117266 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-systime-fix/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-unbound_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 439 2014-02-19 17:10 ./etc/strongswan.d/charon/unbound.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-unbound/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-unbound/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 439 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/unbound.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 85680 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-unbound/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-unbound/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-unity_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2014-02-19 17:10 ./etc/strongswan.d/charon/unity.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-unity/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-unity/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/unity.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 202499 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-unity.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-unity/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-unity/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-whitelist_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 286 2014-02-19 17:10 ./etc/strongswan.d/charon/whitelist.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-whitelist/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-whitelist/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 286 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/whitelist.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rwxr-xr-x root/root 29548 2014-02-19 17:10 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 167902 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-whitelist/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-whitelist/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2014-02-19 17:10 ./etc/strongswan.d/charon/xauth-eap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-eap/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-xauth-eap/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 93307 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-eap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2014-02-19 17:10 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-generic/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-xauth-generic/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 93819 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-generic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./etc/strongswan.d/charon/xauth-noauth.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-xauth-noauth/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 27431 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 412 2014-02-19 17:10 ./etc/strongswan.d/charon/xauth-pam.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-pam/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-plugin-xauth-pam/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 412 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 184086 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-plugin-xauth-pam/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-pt-tls-client_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-pt-tls-client/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-pt-tls-client/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rwxr-xr-x root/root 69493 2014-02-19 17:10 ./usr/lib/ipsec/pt-tls-client lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-pt-tls-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-pt-tls-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-ifmap_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2014-02-19 17:10 ./etc/strongswan.d/charon/tnc-ifmap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-ifmap/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 276278 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-base_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ -rw-r--r-- root/root 113 2014-02-19 17:10 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2014-02-19 17:10 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 136 2014-02-19 17:10 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 231 2014-02-19 17:10 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 341 2014-02-19 17:10 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 1032 2014-02-19 17:10 ./etc/strongswan.d/imcv.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-base/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf -rw-r--r-- root/root 136 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 231 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 341 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf -rw-r--r-- root/root 1032 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rw-r--r-- root/root 97904 2014-02-19 17:10 ./usr/lib/ipsec/libtnccs.so.0.0.0 drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 200320 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 60749 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so -rw-r--r-- root/root 108452 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 245310 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 587256 2014-02-19 17:10 ./usr/lib/ipsec/libimcv.so.0.0.0 -rw-r--r-- root/root 804561 2014-02-19 17:10 ./usr/lib/ipsec/libpts.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libpts.so.0 -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libpts.so -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 chroot-autobuild/build/buildd/strongswan-tnc-client_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2014-02-19 17:10 ./etc/strongswan.d/charon/tnc-imc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-client/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 995 2014-02-19 17:10 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-1-2rc2.swidtag drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158881 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 77301 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 86194 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 113277 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 73397 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 73941 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imc-test.so -rw-r--r-- root/root 995 2014-02-19 17:10 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-1-2rc2.swidtag lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:16 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-server_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2014-02-19 17:10 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 239 2014-02-19 17:10 ./etc/strongswan.d/attest.conf -rw-r--r-- root/root 267 2014-02-19 17:10 ./etc/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:17 ./usr/share/doc/strongswan-tnc-server/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 239 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf -rw-r--r-- root/root 267 2014-02-19 17:10 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 6497 2014-02-19 17:10 ./usr/share/strongswan/templates/database/imv/tables.sql -rw-r--r-- root/root 18538 2014-02-19 17:10 ./usr/share/strongswan/templates/database/imv/data.sql drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ -rwxr-xr-x root/root 62994 2014-02-19 17:10 ./usr/lib/ipsec/imv_policy_manager drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 185822 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 87257 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imv-test.so -rw-r--r-- root/root 104095 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 218663 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 134347 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 65002 2014-02-19 17:10 ./usr/lib/ipsec/imcvs/imv-swid.so -rwxr-xr-x root/root 1324 2014-02-19 17:10 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 199389 2014-02-19 17:10 ./usr/lib/ipsec/attest -rwxr-xr-x root/root 68463 2014-02-19 17:10 ./usr/lib/ipsec/pacman lrwxrwxrwx root/root 0 2014-02-19 17:17 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:17 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-pdp_5.1.2~rc2-0ubuntu2_amd64.deb: drwxr-xr-x root/root 0 2014-02-19 17:10 ./ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2014-02-19 17:10 ./etc/strongswan.d/charon/tnc-pdp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-02-19 17:17 ./usr/share/doc/strongswan-tnc-pdp/ -rw-r--r-- root/root 90537 2014-02-19 12:57 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2014-02-19 17:10 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2014-02-19 17:10 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 193357 2014-02-19 17:10 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so lrwxrwxrwx root/root 0 2014-02-19 17:17 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-02-19 17:17 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz strongswan_5.1.2~rc2-0ubuntu2_amd64.changes: Format: 1.8 Date: Wed, 19 Feb 2014 13:07:16 +0000 Source: strongswan Binary: strongswan libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 Architecture: amd64 Version: 5.1.2~rc2-0ubuntu2 Distribution: trusty-proposed Urgency: low Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Jonathan Davies Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange (v2) daemon strongswan-ikev1 - strongswan IKEv1 daemon, transitional package strongswan-ikev2 - strongswan IKEv2 daemon, transitional package strongswan-nm - strongSwan charon for interaction with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-pt-tls-client - strongSwan TLS-based Posture Transport (PT) protocol client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.1.2~rc2-0ubuntu2) trusty; urgency=low . * debian/ipsec.secrets.proto: Removed ipsec.secrets.inc reference. * debian/usr.lib.ipsec.charon: Allow read access to /run/charon. Checksums-Sha1: 7f6ae37546d7ce18532e4a1639bbf73af4c96623 1448004 libstrongswan_5.1.2~rc2-0ubuntu2_amd64.deb a5dc95a8562cbeda460b6d960ba399429f3da521 13050 strongswan-dbg_5.1.2~rc2-0ubuntu2_amd64.deb e5ca3d9bcb105971a3e806fe30613da4e1f92758 708288 strongswan-starter_5.1.2~rc2-0ubuntu2_amd64.deb 88746d1165eee60240bdee548b75915bdfe38589 1200784 strongswan-ike_5.1.2~rc2-0ubuntu2_amd64.deb 355be6a53a97eaf35d861bd75f84f108e9b1a619 115726 strongswan-nm_5.1.2~rc2-0ubuntu2_amd64.deb 321a1bcb3206b7fb7c6db238fe830ad02433d43a 36600 strongswan-plugin-af-alg_5.1.2~rc2-0ubuntu2_amd64.deb 75c4456e97e8cd48ad2a8668f13c75a444411f50 44054 strongswan-plugin-agent_5.1.2~rc2-0ubuntu2_amd64.deb afc894a0516e849682550d39cf6914429492f524 47762 strongswan-plugin-attr-sql_5.1.2~rc2-0ubuntu2_amd64.deb c87fabfe0ebece6b01e7ab7d6e56c1948c0bef1a 75248 strongswan-plugin-certexpire_5.1.2~rc2-0ubuntu2_amd64.deb 698377e782b6093c84109d3b32c044b4961ba18d 52946 strongswan-plugin-coupling_5.1.2~rc2-0ubuntu2_amd64.deb d81888670f6ac0f66944d773b54e89d43b8582cf 28122 strongswan-plugin-curl_5.1.2~rc2-0ubuntu2_amd64.deb e75d4022c1817c83fbbf81ca5a3ebe4e36e1ded8 80036 strongswan-plugin-dhcp_5.1.2~rc2-0ubuntu2_amd64.deb 8e38155cd02e4dd620a966728ab448baaa04581d 55968 strongswan-plugin-dnscert_5.1.2~rc2-0ubuntu2_amd64.deb 6f2a1b0cbd9da37b112dce62b60fbbf552986d2c 40232 strongswan-plugin-dnskey_5.1.2~rc2-0ubuntu2_amd64.deb 7e20f39cdfe67664cb762c97ed3f0a4015996e1e 75766 strongswan-plugin-duplicheck_5.1.2~rc2-0ubuntu2_amd64.deb e6e0e4144c1a213722fe5271da88d1f5bfe688fc 67476 strongswan-plugin-eap-aka_5.1.2~rc2-0ubuntu2_amd64.deb 2f0e1a976effc54ff990266b46ca7ffacf990d7e 74242 strongswan-plugin-eap-aka-3gpp2_5.1.2~rc2-0ubuntu2_amd64.deb e21786f36437cfabae913f8f570d75dcaeb791e2 48722 strongswan-plugin-eap-dynamic_5.1.2~rc2-0ubuntu2_amd64.deb 8cf89387b76c0a041058834aaca9f89812a904ed 48182 strongswan-plugin-eap-gtc_5.1.2~rc2-0ubuntu2_amd64.deb c4884e99326e538b73f9393e6770941c986f9ce5 48820 strongswan-plugin-eap-md5_5.1.2~rc2-0ubuntu2_amd64.deb e829a069698da48301b09441636d8fc91ccd882b 64526 strongswan-plugin-eap-mschapv2_5.1.2~rc2-0ubuntu2_amd64.deb 2f14bca927ecca08035f740508ca9dbdab22342c 74048 strongswan-plugin-eap-peap_5.1.2~rc2-0ubuntu2_amd64.deb c8251ea48427216c13ff004dc83b18be3e237970 159110 strongswan-plugin-eap-radius_5.1.2~rc2-0ubuntu2_amd64.deb 366e28a6af7c909e4389c96bfe7c720be39b3b2a 75496 strongswan-plugin-eap-sim_5.1.2~rc2-0ubuntu2_amd64.deb 6c6d003b9108f16325eb82245135f949e147d495 50116 strongswan-plugin-eap-sim-file_5.1.2~rc2-0ubuntu2_amd64.deb 60a0aa58fb0d3040aee037347f12137d851cd322 41622 strongswan-plugin-eap-sim-pcsc_5.1.2~rc2-0ubuntu2_amd64.deb 01bec43dd725ce72a9862c3cc675609e3b495efc 36524 strongswan-plugin-eap-simaka-pseudonym_5.1.2~rc2-0ubuntu2_amd64.deb 0d006c95e48a742803afca6b6b1c8c7f74f65e79 50618 strongswan-plugin-eap-simaka-reauth_5.1.2~rc2-0ubuntu2_amd64.deb 86e14321b93db14b5eb3d984bcf56b452dbdfbbe 50784 strongswan-plugin-eap-simaka-sql_5.1.2~rc2-0ubuntu2_amd64.deb 47a3a0d98958c0f0f35eb8e5f40bc5394662b1d2 37624 strongswan-plugin-eap-tls_5.1.2~rc2-0ubuntu2_amd64.deb bca740480ca849f2ea200cce327f3fc892ec2c2d 51424 strongswan-plugin-eap-tnc_5.1.2~rc2-0ubuntu2_amd64.deb 799eb60326ef30c0027b62d838ffa29abe69fa21 74480 strongswan-plugin-eap-ttls_5.1.2~rc2-0ubuntu2_amd64.deb a551be07382a40182b9af6412ce29c25a0ecc954 67836 strongswan-plugin-error-notify_5.1.2~rc2-0ubuntu2_amd64.deb d0f078d7df579631e1c6446fc90fba2d5f5b96f0 66672 strongswan-plugin-farp_5.1.2~rc2-0ubuntu2_amd64.deb 7b4706d1b167815de619596bd0266eafd6600590 34878 strongswan-plugin-fips-prf_5.1.2~rc2-0ubuntu2_amd64.deb 55cc4c25fcfa746648ab3097c6354a7364afdb59 76466 strongswan-plugin-gcrypt_5.1.2~rc2-0ubuntu2_amd64.deb c6cee1e17e164c14edc7195f909629b75619ac94 62278 strongswan-plugin-gmp_5.1.2~rc2-0ubuntu2_amd64.deb ae47986c68b8daf7c7481ab350dc28682a21ed39 57356 strongswan-plugin-ipseckey_5.1.2~rc2-0ubuntu2_amd64.deb 280523d22c8465fc3d2847b7d19707c5af96d026 93150 strongswan-plugin-kernel-libipsec_5.1.2~rc2-0ubuntu2_amd64.deb 04c14968b54d4a4ac175479eb3ca17021db2d90a 24644 strongswan-plugin-ldap_5.1.2~rc2-0ubuntu2_amd64.deb a76627cac4b3231d4c5eacfa9e0025fb18ec66a4 55128 strongswan-plugin-led_5.1.2~rc2-0ubuntu2_amd64.deb bcab19f47cf10f9ca12bace3c8f73ee925aab86b 128470 strongswan-plugin-load-tester_5.1.2~rc2-0ubuntu2_amd64.deb de59c37f3fdd58286c8cc37fd7e563545993ec66 76032 strongswan-plugin-lookip_5.1.2~rc2-0ubuntu2_amd64.deb da9bf142b34ee52a87831c639326336aa6a91817 36828 strongswan-plugin-mysql_5.1.2~rc2-0ubuntu2_amd64.deb ee546b4391f77776ed24b78f87eaeb617c153726 82762 strongswan-plugin-ntru_5.1.2~rc2-0ubuntu2_amd64.deb 97c4cfe1ba59b069dff97a84ec6028423dcdd046 188158 strongswan-plugin-openssl_5.1.2~rc2-0ubuntu2_amd64.deb 9e4bbf71dfee561e46cdb1e46a3e7aa3f9593d1f 58930 strongswan-plugin-pgp_5.1.2~rc2-0ubuntu2_amd64.deb 44a2065e6cd7681358f945208f36f14523a413c9 134620 strongswan-plugin-pkcs11_5.1.2~rc2-0ubuntu2_amd64.deb 814ad27f2582f043e99db9f2bb366437310341c9 35072 strongswan-plugin-pubkey_5.1.2~rc2-0ubuntu2_amd64.deb 8001ad038aa34f93be9e6d185d44bcb821c58f3a 55546 strongswan-plugin-radattr_5.1.2~rc2-0ubuntu2_amd64.deb a50e097605b9c00570b8483c9cb8410e51367cdd 83952 strongswan-plugin-sql_5.1.2~rc2-0ubuntu2_amd64.deb 309e48b7f365e5dc8e7bc58f2cfcebe535de83da 28674 strongswan-plugin-sqlite_5.1.2~rc2-0ubuntu2_amd64.deb ac1fa4644a9c84f8ed5357e805e8d45672fa327a 25728 strongswan-plugin-soup_5.1.2~rc2-0ubuntu2_amd64.deb da50d0f540047a28341a33c36021888d5bedc8d8 45594 strongswan-plugin-sshkey_5.1.2~rc2-0ubuntu2_amd64.deb a31a8b79c8596c454542dbde95c9f5c005286064 55286 strongswan-plugin-systime-fix_5.1.2~rc2-0ubuntu2_amd64.deb d4b4d68b838a7a2e51954bd7470365d74553bfa4 42094 strongswan-plugin-unbound_5.1.2~rc2-0ubuntu2_amd64.deb de461ac0437ae57421ce8510dff4ad9b903ceec5 80892 strongswan-plugin-unity_5.1.2~rc2-0ubuntu2_amd64.deb 98af8cb6134474b23094707e9224b0c389f28a7a 67910 strongswan-plugin-whitelist_5.1.2~rc2-0ubuntu2_amd64.deb a9977dd71e8e6e5c22ca68d72b08b30c5a1b7700 47892 strongswan-plugin-xauth-eap_5.1.2~rc2-0ubuntu2_amd64.deb 06cb5f9b7fb9750628cfdfe03b0cf8a9bed77c86 47862 strongswan-plugin-xauth-generic_5.1.2~rc2-0ubuntu2_amd64.deb 3c2e049d2f16f772b31a6b55b675b54640d5c38b 23026 strongswan-plugin-xauth-noauth_5.1.2~rc2-0ubuntu2_amd64.deb 268e1aac53770ded62a8337b2c98a2799fb4272b 72966 strongswan-plugin-xauth-pam_5.1.2~rc2-0ubuntu2_amd64.deb 51ce978366c1141229a3fe546d8d8cd6be8a7cb0 39166 strongswan-pt-tls-client_5.1.2~rc2-0ubuntu2_amd64.deb dfe80a002757bf6b9ea4524b6c8bc8b8c30f6427 102366 strongswan-tnc-ifmap_5.1.2~rc2-0ubuntu2_amd64.deb af300de2cb004409d6b1aa54b5cc60571a1f52c3 526482 strongswan-tnc-base_5.1.2~rc2-0ubuntu2_amd64.deb 4f4b2f4cf32da28770858b7c187cdacd3a3b2b56 160786 strongswan-tnc-client_5.1.2~rc2-0ubuntu2_amd64.deb f895d516cb77d22fd2cfe2d48f485d927adcb2bf 306948 strongswan-tnc-server_5.1.2~rc2-0ubuntu2_amd64.deb 8c82258c89dfbd88b8388455a74dfb45af2b994b 79872 strongswan-tnc-pdp_5.1.2~rc2-0ubuntu2_amd64.deb Checksums-Sha256: fc849aa8d58f4cc19e979df06fef0dddcefa672a4238d1cd4008d4a8f4095ffc 1448004 libstrongswan_5.1.2~rc2-0ubuntu2_amd64.deb da591d98636e7ea5b98ab67400703358831499407f648c793fc08627764dd03e 13050 strongswan-dbg_5.1.2~rc2-0ubuntu2_amd64.deb ab0ac72bc134e9aba453beffcd0a923eb9b738cf9dbd6e378a020e7b2d32fc16 708288 strongswan-starter_5.1.2~rc2-0ubuntu2_amd64.deb 5aae41737038910a3fbe572c5f1d1f3e0c3b5aa69a5fb3eaee8b393ca9b9c347 1200784 strongswan-ike_5.1.2~rc2-0ubuntu2_amd64.deb a0c23448145d8cbea6bcc14442dcfcc226f75523cfd4bd6846ada1e808e36233 115726 strongswan-nm_5.1.2~rc2-0ubuntu2_amd64.deb 4edec91b3e42a614ed9c772ce9fb3c24194acb23919fd8f8cad033ae14190385 36600 strongswan-plugin-af-alg_5.1.2~rc2-0ubuntu2_amd64.deb d72b0f8378df2174a999add7108c08cb539a64f960e43afe4a1b3f2655be8927 44054 strongswan-plugin-agent_5.1.2~rc2-0ubuntu2_amd64.deb 06e4f0d9126f9b168364004417bc2da1cab00fc5663a9a305d389b77718520b1 47762 strongswan-plugin-attr-sql_5.1.2~rc2-0ubuntu2_amd64.deb e02bec30bc4cfb7482b244f9e79aeefceebfe7710814e2fde5e45fefafb74ef2 75248 strongswan-plugin-certexpire_5.1.2~rc2-0ubuntu2_amd64.deb 401373dca06a03a06a48f52df598a618199b5fb63c77235243ecb8b4aea4cb75 52946 strongswan-plugin-coupling_5.1.2~rc2-0ubuntu2_amd64.deb fc13ce7ca578bacc07261a59e5ba638274a0338e75a3cbf403b28ab58a8bee1b 28122 strongswan-plugin-curl_5.1.2~rc2-0ubuntu2_amd64.deb 0cfcfa0db730fa15d84950281694878caa2a41952a319b62277315553f0e4faa 80036 strongswan-plugin-dhcp_5.1.2~rc2-0ubuntu2_amd64.deb e359f8d47ae34d0a9b4aa7421e96e4e1d1fbe2628d9df84f32460a6420c2e552 55968 strongswan-plugin-dnscert_5.1.2~rc2-0ubuntu2_amd64.deb a8a288c7e69bb4609253e951dbef15c4936896d0eb9892c235bd66d8d6ecc378 40232 strongswan-plugin-dnskey_5.1.2~rc2-0ubuntu2_amd64.deb 8d44fc334a7852800430eba0473f60db2dc1bd5131c1e0671b5a95755d1fa04c 75766 strongswan-plugin-duplicheck_5.1.2~rc2-0ubuntu2_amd64.deb 64ad1566e229b55c5206abbba1a5d85f30dc295b5a8efd967bd12a4c55c44f03 67476 strongswan-plugin-eap-aka_5.1.2~rc2-0ubuntu2_amd64.deb b2270c15905aa099ea31076372c3ae85ef9aef30298d62ff76b49f8219e83771 74242 strongswan-plugin-eap-aka-3gpp2_5.1.2~rc2-0ubuntu2_amd64.deb 7c4dd9bf5d48bcc45d54a0b00c603997e69b8e2fe75154139b1bb003f24f6650 48722 strongswan-plugin-eap-dynamic_5.1.2~rc2-0ubuntu2_amd64.deb 0ed3b96d42636fe824a9180b6f56b08acc094e2ffdb4a704cdfa8e034b7d9f83 48182 strongswan-plugin-eap-gtc_5.1.2~rc2-0ubuntu2_amd64.deb c7cb3c00e56d62a88a03e2135d5654efcc6019303adee0c4056c42f146ef9f18 48820 strongswan-plugin-eap-md5_5.1.2~rc2-0ubuntu2_amd64.deb 0277d8d23b40e125b0e90d8716ba5c2d13dbe1edd57c54d31e936c1abea482d9 64526 strongswan-plugin-eap-mschapv2_5.1.2~rc2-0ubuntu2_amd64.deb b96e43b9916cf0a99fbefb675e643d5853b81e1caa2c30dae26463624a89106e 74048 strongswan-plugin-eap-peap_5.1.2~rc2-0ubuntu2_amd64.deb 120435033c9c2d0d29509fb3e676437796ea93d94a63442f37ac0dc01edd2688 159110 strongswan-plugin-eap-radius_5.1.2~rc2-0ubuntu2_amd64.deb dc510dc9c07c13b4950f2c08c9f41cc90554af045101dd19bc9bad2584d5b9c0 75496 strongswan-plugin-eap-sim_5.1.2~rc2-0ubuntu2_amd64.deb 73f9f32428523f5399ab4756d4cfcb33f23b64a4858d001ab3f6e9e629eba42e 50116 strongswan-plugin-eap-sim-file_5.1.2~rc2-0ubuntu2_amd64.deb 5f29e95cb23efc6010c42a5304a9881e5902e8e356ef6a64b72af198031ecb24 41622 strongswan-plugin-eap-sim-pcsc_5.1.2~rc2-0ubuntu2_amd64.deb a8b3ae6ffc042aaa3eec793cee98fe6961aaa717e8641de5d7f6fec600aceaa4 36524 strongswan-plugin-eap-simaka-pseudonym_5.1.2~rc2-0ubuntu2_amd64.deb bdde135f790a40756313927665db876c23b1e0e5be8b569e3562b7b018974f01 50618 strongswan-plugin-eap-simaka-reauth_5.1.2~rc2-0ubuntu2_amd64.deb 1fcea6503aab948e67b0f0970e46bab1eb621888e963e6c1f6dd0a51d68912e2 50784 strongswan-plugin-eap-simaka-sql_5.1.2~rc2-0ubuntu2_amd64.deb 7ffb063445fb7c9819762fc098af12fc1ae99bfcd08ac086ec2891955c1b61eb 37624 strongswan-plugin-eap-tls_5.1.2~rc2-0ubuntu2_amd64.deb f5f8303cb933b1074e8c24f923eb728792e54b37ac881ab2ebd77849f885ecd2 51424 strongswan-plugin-eap-tnc_5.1.2~rc2-0ubuntu2_amd64.deb 5636e937738680a777470eb8b6528c3f3beaa8766cf14dc3aac18ed78e2a498a 74480 strongswan-plugin-eap-ttls_5.1.2~rc2-0ubuntu2_amd64.deb ab15af9fc0aea0a2c6ab56776004f21f36cd03d2a452402bdbb55d3ed635c1fe 67836 strongswan-plugin-error-notify_5.1.2~rc2-0ubuntu2_amd64.deb 1003f4ef80af15a6592f6189e657b4ef40e5b9a8609f957567d7a3cb80b39fcf 66672 strongswan-plugin-farp_5.1.2~rc2-0ubuntu2_amd64.deb 8223bb3c11d3d3cce94c35aa23a30621db72abb4ffc078ed0491fc718814d4c0 34878 strongswan-plugin-fips-prf_5.1.2~rc2-0ubuntu2_amd64.deb b9bb4397813be46901a28dae5be276b77d66c5f6bd268e8d03c441ac700d334b 76466 strongswan-plugin-gcrypt_5.1.2~rc2-0ubuntu2_amd64.deb ba0d9aaafdd6977f1038f43fdccd069aa6c757a67491c9e9819bf4c9e3c7ab36 62278 strongswan-plugin-gmp_5.1.2~rc2-0ubuntu2_amd64.deb 7c4d28843f976736580833357f76d8f9c51db437e7033961ca447f70cdd67721 57356 strongswan-plugin-ipseckey_5.1.2~rc2-0ubuntu2_amd64.deb 5920549356bc10ff9d7a57c8c7b3ea98922a4e8de98899f9a6900aa5ee70cb74 93150 strongswan-plugin-kernel-libipsec_5.1.2~rc2-0ubuntu2_amd64.deb 00aefbd7fba34f6c050b4a2d36d264de8276cf4a4ff7084ce6070d3f6b353dcd 24644 strongswan-plugin-ldap_5.1.2~rc2-0ubuntu2_amd64.deb 5ccf9718da81394bbfbe2b02547529cc2a4bfb0c4ee6afebdbff339b23caf9db 55128 strongswan-plugin-led_5.1.2~rc2-0ubuntu2_amd64.deb 55782b86e5b81d771e7d09945ed20659d55eeea9321f07c75ee30691a1849312 128470 strongswan-plugin-load-tester_5.1.2~rc2-0ubuntu2_amd64.deb 7ece2ccd6f77ac512609523fc6ec48b4c34c8b8b6dca605d9ad634042293dae3 76032 strongswan-plugin-lookip_5.1.2~rc2-0ubuntu2_amd64.deb a18e01a7ff2479db6cad2fb43dbce99efc71ba4f65881195125c95bdf25acdb3 36828 strongswan-plugin-mysql_5.1.2~rc2-0ubuntu2_amd64.deb 8e3cfbd1f39e4113ad09edf36b89b29ce5fc2ca8b573a651a6c77af5f4849521 82762 strongswan-plugin-ntru_5.1.2~rc2-0ubuntu2_amd64.deb 11773533c0705b979f560bc3b6118c3a93c3547bba9ea2bf8c80f00a12acb605 188158 strongswan-plugin-openssl_5.1.2~rc2-0ubuntu2_amd64.deb a4447040042f0aa56d3771e11e8eccb0bac2860d7a08d6c4100ef68ff3b2ae0e 58930 strongswan-plugin-pgp_5.1.2~rc2-0ubuntu2_amd64.deb 448634e0e866873c41b7f14d8e5321cb7438e8758bf5ae39b95ee3d0712d9b03 134620 strongswan-plugin-pkcs11_5.1.2~rc2-0ubuntu2_amd64.deb e4636bf64c7cc76a97b32166d5a324ab4d9cdfe50f3051101bb87ebe3aac14fb 35072 strongswan-plugin-pubkey_5.1.2~rc2-0ubuntu2_amd64.deb 2a48d83161f432f78d8e2ddb8c6becfffa1f123518c7003a1ca520f6c65a391d 55546 strongswan-plugin-radattr_5.1.2~rc2-0ubuntu2_amd64.deb 3de247cfbde481001c29567da381f6858bdd38067b7730f8b3533aecc5165731 83952 strongswan-plugin-sql_5.1.2~rc2-0ubuntu2_amd64.deb e37c126033954530063188d2bc18596376d7d5394d46b54dbdbbf157e9e7cc04 28674 strongswan-plugin-sqlite_5.1.2~rc2-0ubuntu2_amd64.deb 79853240a1833d6b515264450c21f7b401ef26ac4b0175fdb0a0ed3ef8cd3221 25728 strongswan-plugin-soup_5.1.2~rc2-0ubuntu2_amd64.deb 98f4003158984fc79459b19c13641a6fe6d70eca0d530ac48f0436dff764d47b 45594 strongswan-plugin-sshkey_5.1.2~rc2-0ubuntu2_amd64.deb 574e9452b812204725826910cb1743e1ade7bcd2ca1a1567e61e46a43e8ee13d 55286 strongswan-plugin-systime-fix_5.1.2~rc2-0ubuntu2_amd64.deb 45d6a3381945bce72abfa9c5ee45ca0aa9975b072ffa2a4bd5cd54bcff6d6ea6 42094 strongswan-plugin-unbound_5.1.2~rc2-0ubuntu2_amd64.deb dc6f5e0dc49bed46ed783eb8d428ba29a58432f26b00ec32d4f6c7aa4d5c819e 80892 strongswan-plugin-unity_5.1.2~rc2-0ubuntu2_amd64.deb 6e62685398d52e653d2c3eb5b90fc3b5aa5dda0bbb73b707fc0999c3670d3e68 67910 strongswan-plugin-whitelist_5.1.2~rc2-0ubuntu2_amd64.deb 9b554464cb84ae58c47726d51e7663f181c7768e956136efebb44109143b7bac 47892 strongswan-plugin-xauth-eap_5.1.2~rc2-0ubuntu2_amd64.deb 4054c868d4e4e8fc0563604e299a7aee88482d25f05a81f987cc004473e971c3 47862 strongswan-plugin-xauth-generic_5.1.2~rc2-0ubuntu2_amd64.deb 52b332026a81a416d492bcf398e0c38ac82954c05237ee42c954841741f8abd1 23026 strongswan-plugin-xauth-noauth_5.1.2~rc2-0ubuntu2_amd64.deb 63b43a0a65c46de15e116b501915604ce945af1e73c500348730df78bdf695e8 72966 strongswan-plugin-xauth-pam_5.1.2~rc2-0ubuntu2_amd64.deb 0c8c83424c9ceb959ce41b635b6e31af5509d130bf73d3c20f78d40379e9b7b8 39166 strongswan-pt-tls-client_5.1.2~rc2-0ubuntu2_amd64.deb 0389f6108bca55b85f66f9bb2aa9ed7fa583947505a882ae649b43ab7932d874 102366 strongswan-tnc-ifmap_5.1.2~rc2-0ubuntu2_amd64.deb 839ef7cf24e8945e7d4e58e69890154c220838771dcdeae2a24fc12c41e9add0 526482 strongswan-tnc-base_5.1.2~rc2-0ubuntu2_amd64.deb ca00ff200da2e039fe2151dee816e0b29e8f3b127dc7c558367e277767fd20de 160786 strongswan-tnc-client_5.1.2~rc2-0ubuntu2_amd64.deb dc6d08b397c0cdc73e052930e7fc6c486f49f969c1a1d295c4c93dacb4da796c 306948 strongswan-tnc-server_5.1.2~rc2-0ubuntu2_amd64.deb eb1596d960affb872ba2969a62a77d5237210a30dd50b8ace68e3043dcaaa4d9 79872 strongswan-tnc-pdp_5.1.2~rc2-0ubuntu2_amd64.deb Files: 423f6e4001a448d8a77390bde50b7142 1448004 net optional libstrongswan_5.1.2~rc2-0ubuntu2_amd64.deb 5733124f7c4d28844b25fd30cd7dc572 13050 debug extra strongswan-dbg_5.1.2~rc2-0ubuntu2_amd64.deb b100257f9c85bf635ef517344394dce6 708288 net optional strongswan-starter_5.1.2~rc2-0ubuntu2_amd64.deb 09255feab26190826a84279fc3a863f2 1200784 net optional strongswan-ike_5.1.2~rc2-0ubuntu2_amd64.deb 9006de53671e0b5fef1830a272aec1da 115726 net optional strongswan-nm_5.1.2~rc2-0ubuntu2_amd64.deb a92ec1744f710a439b47e294aa1bcefb 36600 net optional strongswan-plugin-af-alg_5.1.2~rc2-0ubuntu2_amd64.deb 8f79cba7f5c346efcb1a8f7bf7d48814 44054 net optional strongswan-plugin-agent_5.1.2~rc2-0ubuntu2_amd64.deb c2c973a833a0513ea491cdbea21a4cbb 47762 net optional strongswan-plugin-attr-sql_5.1.2~rc2-0ubuntu2_amd64.deb 2006555807e4ae7c322553b78c0b532e 75248 net optional strongswan-plugin-certexpire_5.1.2~rc2-0ubuntu2_amd64.deb ea5f8361e5d150716a690573831d2a45 52946 net optional strongswan-plugin-coupling_5.1.2~rc2-0ubuntu2_amd64.deb 0c4c07f2e39677fd2ab9c3450396eac3 28122 net optional strongswan-plugin-curl_5.1.2~rc2-0ubuntu2_amd64.deb 654928b89a359fc5a87ce752a0ef3fee 80036 net optional strongswan-plugin-dhcp_5.1.2~rc2-0ubuntu2_amd64.deb fe5a0d5766ca4c9574bcb56449c30154 55968 net optional strongswan-plugin-dnscert_5.1.2~rc2-0ubuntu2_amd64.deb 5a8db359f70f2875b8e0c903bb857181 40232 net optional strongswan-plugin-dnskey_5.1.2~rc2-0ubuntu2_amd64.deb a8de4079156de6175e7871306ee2945d 75766 net optional strongswan-plugin-duplicheck_5.1.2~rc2-0ubuntu2_amd64.deb c3ab58b399b149016da3074a8fca97dd 67476 net optional strongswan-plugin-eap-aka_5.1.2~rc2-0ubuntu2_amd64.deb baae8b3e1ceee2bc960d00573a7287ea 74242 net optional strongswan-plugin-eap-aka-3gpp2_5.1.2~rc2-0ubuntu2_amd64.deb 0acff02fbeb5d24408652dc2f7465f86 48722 net optional strongswan-plugin-eap-dynamic_5.1.2~rc2-0ubuntu2_amd64.deb cdd02fdeb239f874761646854aeba701 48182 net optional strongswan-plugin-eap-gtc_5.1.2~rc2-0ubuntu2_amd64.deb a11a661381f1b880ef233f60fc54f777 48820 net optional strongswan-plugin-eap-md5_5.1.2~rc2-0ubuntu2_amd64.deb a63378762e7aaeb1c6d0933cd9e4db12 64526 net optional strongswan-plugin-eap-mschapv2_5.1.2~rc2-0ubuntu2_amd64.deb 622ccc680d560c257f8baf5153e64b25 74048 net optional strongswan-plugin-eap-peap_5.1.2~rc2-0ubuntu2_amd64.deb a2b2292ace287a7f3a0e8e37874639bd 159110 net optional strongswan-plugin-eap-radius_5.1.2~rc2-0ubuntu2_amd64.deb 3321a1b68649d896e537e893e431ff94 75496 net optional strongswan-plugin-eap-sim_5.1.2~rc2-0ubuntu2_amd64.deb f1ed5523f7ffdeadc6732e0c18c4d2fa 50116 net optional strongswan-plugin-eap-sim-file_5.1.2~rc2-0ubuntu2_amd64.deb b6f51ab5eb4ec7a26366ed0cd628acac 41622 net optional strongswan-plugin-eap-sim-pcsc_5.1.2~rc2-0ubuntu2_amd64.deb 87fe5efdbb8f66640f5c57eb6b147298 36524 net optional strongswan-plugin-eap-simaka-pseudonym_5.1.2~rc2-0ubuntu2_amd64.deb c8d12773a4be54cd0a3b351892da82c9 50618 net optional strongswan-plugin-eap-simaka-reauth_5.1.2~rc2-0ubuntu2_amd64.deb 847678434afbebac6555364314a71f2b 50784 net optional strongswan-plugin-eap-simaka-sql_5.1.2~rc2-0ubuntu2_amd64.deb c8043fc0853f3ca7556a714b41a2c5bf 37624 net optional strongswan-plugin-eap-tls_5.1.2~rc2-0ubuntu2_amd64.deb 2de73810afc57eeae6053f6cb79c2450 51424 net optional strongswan-plugin-eap-tnc_5.1.2~rc2-0ubuntu2_amd64.deb a1d8264609a9697c23265e6124938ca2 74480 net optional strongswan-plugin-eap-ttls_5.1.2~rc2-0ubuntu2_amd64.deb 91375e2b1f79c2f7db896b62ce03fac8 67836 net optional strongswan-plugin-error-notify_5.1.2~rc2-0ubuntu2_amd64.deb 0c6368e4093054821f51dd86c947d555 66672 net optional strongswan-plugin-farp_5.1.2~rc2-0ubuntu2_amd64.deb 2583a5d4db99609de27e0da7cdf97fde 34878 net optional strongswan-plugin-fips-prf_5.1.2~rc2-0ubuntu2_amd64.deb 75c66c51bc01ead0f383724006d6a767 76466 net optional strongswan-plugin-gcrypt_5.1.2~rc2-0ubuntu2_amd64.deb 06df3cb0d281872dbc75dd6247337e82 62278 net optional strongswan-plugin-gmp_5.1.2~rc2-0ubuntu2_amd64.deb 56528e917e54f734945caf9b4d7626ac 57356 net optional strongswan-plugin-ipseckey_5.1.2~rc2-0ubuntu2_amd64.deb 4dd74a142e322e871b9a52132bd112c9 93150 net optional strongswan-plugin-kernel-libipsec_5.1.2~rc2-0ubuntu2_amd64.deb 376d1ff11f06ef09c4e8ecf16916f46d 24644 net optional strongswan-plugin-ldap_5.1.2~rc2-0ubuntu2_amd64.deb d117361e0c9ab3ca6fcc29497525a5b9 55128 net optional strongswan-plugin-led_5.1.2~rc2-0ubuntu2_amd64.deb 238ada5b372874958a3416d298e0fe13 128470 net optional strongswan-plugin-load-tester_5.1.2~rc2-0ubuntu2_amd64.deb 3c1c51ea87d10441222228e6d57d2949 76032 net optional strongswan-plugin-lookip_5.1.2~rc2-0ubuntu2_amd64.deb 420d36b642dcda6adfbd3df942da4672 36828 net optional strongswan-plugin-mysql_5.1.2~rc2-0ubuntu2_amd64.deb 486f70b81d00117575b3b19701ec0132 82762 net optional strongswan-plugin-ntru_5.1.2~rc2-0ubuntu2_amd64.deb ff93f6ca2b658dfe20f9077ee30e6fa5 188158 net optional strongswan-plugin-openssl_5.1.2~rc2-0ubuntu2_amd64.deb 06e3b9c40dbbf7064e2effaea9ca2e7f 58930 net optional strongswan-plugin-pgp_5.1.2~rc2-0ubuntu2_amd64.deb 6cc1de3714c736fbb9c48d75f1f88079 134620 net optional strongswan-plugin-pkcs11_5.1.2~rc2-0ubuntu2_amd64.deb a1ee9c84e425fc5e92d9ee84f402544b 35072 net optional strongswan-plugin-pubkey_5.1.2~rc2-0ubuntu2_amd64.deb 7e6a43e2842e49e409030b59a59a13da 55546 net optional strongswan-plugin-radattr_5.1.2~rc2-0ubuntu2_amd64.deb fc5df738195eeab9aadf4b399c4b45f4 83952 net optional strongswan-plugin-sql_5.1.2~rc2-0ubuntu2_amd64.deb 3ff5220227a7ccf911c896bb08f13c04 28674 net optional strongswan-plugin-sqlite_5.1.2~rc2-0ubuntu2_amd64.deb bd5bd3beb6ebeffd456075fe4db4880d 25728 net optional strongswan-plugin-soup_5.1.2~rc2-0ubuntu2_amd64.deb 8cbd8090f86a647d113f98434655b586 45594 net optional strongswan-plugin-sshkey_5.1.2~rc2-0ubuntu2_amd64.deb 40b55627c96b2c6f7478c232d1475645 55286 net optional strongswan-plugin-systime-fix_5.1.2~rc2-0ubuntu2_amd64.deb babb0018269ddd7aa90ecbb479f1f5dc 42094 net optional strongswan-plugin-unbound_5.1.2~rc2-0ubuntu2_amd64.deb 2dda77446ff0e448bbaeb04cbbb26fdb 80892 net optional strongswan-plugin-unity_5.1.2~rc2-0ubuntu2_amd64.deb 678a99fe5d63a12227c43a88b3fb232f 67910 net optional strongswan-plugin-whitelist_5.1.2~rc2-0ubuntu2_amd64.deb 521ddc17ba6d3aff80c7e7c975322d86 47892 net optional strongswan-plugin-xauth-eap_5.1.2~rc2-0ubuntu2_amd64.deb cf175383569141148b1b8c9190db7a07 47862 net optional strongswan-plugin-xauth-generic_5.1.2~rc2-0ubuntu2_amd64.deb 56cf2024309cd70fcff2eb44474b410a 23026 net optional strongswan-plugin-xauth-noauth_5.1.2~rc2-0ubuntu2_amd64.deb 26bab078f507a1674b032b8b0cf97d28 72966 net optional strongswan-plugin-xauth-pam_5.1.2~rc2-0ubuntu2_amd64.deb 81138a8b13a391df1095b5d36b8153df 39166 net optional strongswan-pt-tls-client_5.1.2~rc2-0ubuntu2_amd64.deb 51777f1fe8425c8597ab1cd842c1751c 102366 net optional strongswan-tnc-ifmap_5.1.2~rc2-0ubuntu2_amd64.deb ad9d779c1b1d95fd903d7ae2c6f3e98f 526482 net optional strongswan-tnc-base_5.1.2~rc2-0ubuntu2_amd64.deb 69f15bfb1d63a1626794afaf6fac2505 160786 net optional strongswan-tnc-client_5.1.2~rc2-0ubuntu2_amd64.deb 0174290b3e2e54daed93808d99605cd5 306948 net optional strongswan-tnc-server_5.1.2~rc2-0ubuntu2_amd64.deb a83a80691c566282691c8312fd3c7105 79872 net optional strongswan-tnc-pdp_5.1.2~rc2-0ubuntu2_amd64.deb ****************************************************************************** Built successfully ****************************************************************************** Finished at 20140219-1717 Build needed 00:13:28, 248792k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-5616924'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-5616924/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-5616924'] Unmounting chroot for build PACKAGEBUILD-5616924... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-5616924'] Removing build PACKAGEBUILD-5616924