RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux denneed02 3.13.0-51-powerpc64-smp #84-Ubuntu SMP Wed Apr 15 16:03:13 UTC 2015 ppc64 Buildd toolchain package versions: launchpad-buildd_126 python-lpbuildd_126 dpkg-dev_1.17.5ubuntu5.4. Syncing the system clock with the buildd NTP service... 4 Jun 10:05:20 ntpdate[20992]: adjust time server 10.211.37.1 offset 0.000251 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-7506918', '/home/buildd/filecache-default/b922b516f5ca04b8df5e54f8d19afed99ec03d9e'] Unpacking chroot for build PACKAGEBUILD-7506918 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-7506918'] Mounting chroot for build PACKAGEBUILD-7506918 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-7506918', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu vivid main', 'deb http://ftpmaster.internal/ubuntu vivid main', 'deb http://ftpmaster.internal/ubuntu vivid-security main'] Overriding sources.list in build-PACKAGEBUILD-7506918 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-7506918', 'powerpc'] Updating debian chroot for build PACKAGEBUILD-7506918 Ign http://ftpmaster.internal vivid InRelease Ign http://private-ppa.buildd vivid InRelease Ign http://ftpmaster.internal vivid-security InRelease Get:1 http://private-ppa.buildd vivid Release.gpg [316 B] Get:2 http://ftpmaster.internal vivid Release.gpg [933 B] Get:3 http://private-ppa.buildd vivid Release [20.5 kB] Get:4 http://ftpmaster.internal vivid-security Release.gpg [933 B] Ign http://private-ppa.buildd vivid Release Get:5 http://ftpmaster.internal vivid Release [217 kB] Get:6 http://private-ppa.buildd vivid/main powerpc Packages [8036 B] Get:7 http://private-ppa.buildd vivid/main Translation-en [4989 B] Get:8 http://ftpmaster.internal vivid-security Release [63.5 kB] Get:9 http://ftpmaster.internal vivid/main powerpc Packages [1321 kB] Get:10 http://ftpmaster.internal vivid/main Translation-en [793 kB] Get:11 http://ftpmaster.internal vivid-security/main powerpc Packages [52.6 kB] Get:12 http://ftpmaster.internal vivid-security/main Translation-en [27.9 kB] Fetched 2511 kB in 2s (920 kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd vivid Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: adduser dmsetup init libapparmor1 libcap2-bin libcryptsetup4 libdevmapper1.02.1 libkmod2 systemd systemd-sysv udev The following packages will be upgraded: apt apt-transport-https base-files binutils ca-certificates cpp-4.9 dpkg dpkg-dev g++-4.9 gcc-4.9 gcc-4.9-base gcc-5-base initscripts libapt-pkg4.12 libasan1 libatomic1 libaudit-common libaudit1 libcurl3-gnutls libdpkg-perl libgcc-4.9-dev libgcc1 libgomp1 libldap-2.4-2 libpam-modules libpam-modules-bin libpam-runtime libpam0g libssl1.0.0 libstdc++-4.9-dev libstdc++6 libsystemd0 libtasn1-6 libubsan0 libudev1 linux-libc-dev login openssl passwd patch pkg-create-dbgsym sysv-rc sysvinit-utils tzdata 44 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Need to get 38.9 MB of archives. After this operation, 31.9 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ vivid/main base-files powerpc 7.2ubuntu9 [68.2 kB] Get:2 http://ftpmaster.internal/ubuntu/ vivid/main dpkg powerpc 1.17.25ubuntu1 [2191 kB] Get:3 http://ftpmaster.internal/ubuntu/ vivid/main libapparmor1 powerpc 2.9.1-0ubuntu9 [23.0 kB] Get:4 http://ftpmaster.internal/ubuntu/ vivid/main libdevmapper1.02.1 powerpc 2:1.02.90-2ubuntu1 [96.0 kB] Get:5 http://ftpmaster.internal/ubuntu/ vivid/main dmsetup powerpc 2:1.02.90-2ubuntu1 [35.6 kB] Get:6 http://ftpmaster.internal/ubuntu/ vivid/main libudev1 powerpc 219-7ubuntu3 [40.1 kB] Get:7 http://ftpmaster.internal/ubuntu/ vivid/main libcryptsetup4 powerpc 2:1.6.1-1ubuntu7 [63.6 kB] Get:8 http://ftpmaster.internal/ubuntu/ vivid/main libkmod2 powerpc 18-3ubuntu1 [38.1 kB] Get:9 http://ftpmaster.internal/ubuntu/ vivid/main libsystemd0 powerpc 219-7ubuntu3 [72.4 kB] Get:10 http://ftpmaster.internal/ubuntu/ vivid/main libaudit-common all 1:2.3.7-1ubuntu2 [4176 B] Get:11 http://ftpmaster.internal/ubuntu/ vivid/main libaudit1 powerpc 1:2.3.7-1ubuntu2 [33.0 kB] Get:12 http://ftpmaster.internal/ubuntu/ vivid/main libpam0g powerpc 1.1.8-3.1ubuntu3 [55.1 kB] Get:13 http://ftpmaster.internal/ubuntu/ vivid/main libpam-modules-bin powerpc 1.1.8-3.1ubuntu3 [33.1 kB] Get:14 http://ftpmaster.internal/ubuntu/ vivid/main libpam-modules powerpc 1.1.8-3.1ubuntu3 [235 kB] Get:15 http://ftpmaster.internal/ubuntu/ vivid/main passwd powerpc 1:4.1.5.1-1.1ubuntu4 [710 kB] Get:16 http://ftpmaster.internal/ubuntu/ vivid/main adduser all 3.113+nmu3ubuntu3 [169 kB] Get:17 http://ftpmaster.internal/ubuntu/ vivid/main udev powerpc 219-7ubuntu3 [889 kB] Get:18 http://ftpmaster.internal/ubuntu/ vivid/main libcap2-bin powerpc 1:2.24-6 [19.5 kB] Get:19 http://ftpmaster.internal/ubuntu/ vivid/main sysvinit-utils powerpc 2.88dsf-53.2ubuntu12 [37.6 kB] Get:20 http://ftpmaster.internal/ubuntu/ vivid/main sysv-rc all 2.88dsf-53.2ubuntu12 [36.9 kB] Get:21 http://ftpmaster.internal/ubuntu/ vivid/main initscripts powerpc 2.88dsf-53.2ubuntu12 [27.9 kB] Get:22 http://ftpmaster.internal/ubuntu/ vivid/main systemd powerpc 219-7ubuntu3 [2966 kB] Get:23 http://ftpmaster.internal/ubuntu/ vivid/main systemd-sysv powerpc 219-7ubuntu3 [14.7 kB] Get:24 http://ftpmaster.internal/ubuntu/ vivid/main init powerpc 1.22ubuntu11 [3734 B] Get:25 http://ftpmaster.internal/ubuntu/ vivid/main login powerpc 1:4.1.5.1-1.1ubuntu4 [297 kB] Get:26 http://ftpmaster.internal/ubuntu/ vivid/main gcc-5-base powerpc 5.1~rc1-0ubuntu1 [14.3 kB] Get:27 http://ftpmaster.internal/ubuntu/ vivid/main libgcc1 powerpc 1:5.1~rc1-0ubuntu1 [27.2 kB] Get:28 http://ftpmaster.internal/ubuntu/ vivid/main libgomp1 powerpc 4.9.2-10ubuntu13 [37.5 kB] Get:29 http://ftpmaster.internal/ubuntu/ vivid/main libatomic1 powerpc 4.9.2-10ubuntu13 [7432 B] Get:30 http://ftpmaster.internal/ubuntu/ vivid/main libasan1 powerpc 4.9.2-10ubuntu13 [1034 B] Get:31 http://ftpmaster.internal/ubuntu/ vivid/main libubsan0 powerpc 4.9.2-10ubuntu13 [1048 B] Get:32 http://ftpmaster.internal/ubuntu/ vivid/main g++-4.9 powerpc 4.9.2-10ubuntu13 [12.1 MB] Get:33 http://ftpmaster.internal/ubuntu/ vivid/main gcc-4.9 powerpc 4.9.2-10ubuntu13 [4894 kB] Get:34 http://ftpmaster.internal/ubuntu/ vivid/main cpp-4.9 powerpc 4.9.2-10ubuntu13 [4481 kB] Get:35 http://ftpmaster.internal/ubuntu/ vivid/main binutils powerpc 2.25-5ubuntu7 [2143 kB] Get:36 http://ftpmaster.internal/ubuntu/ vivid/main libstdc++-4.9-dev powerpc 4.9.2-10ubuntu13 [1106 kB] Get:37 http://ftpmaster.internal/ubuntu/ vivid/main libgcc-4.9-dev powerpc 4.9.2-10ubuntu13 [231 kB] Get:38 http://ftpmaster.internal/ubuntu/ vivid/main gcc-4.9-base powerpc 4.9.2-10ubuntu13 [16.0 kB] Get:39 http://ftpmaster.internal/ubuntu/ vivid/main libstdc++6 powerpc 4.9.2-10ubuntu13 [288 kB] Get:40 http://ftpmaster.internal/ubuntu/ vivid/main libapt-pkg4.12 powerpc 1.0.9.7ubuntu4 [627 kB] Get:41 http://ftpmaster.internal/ubuntu/ vivid/main apt powerpc 1.0.9.7ubuntu4 [976 kB] Get:42 http://ftpmaster.internal/ubuntu/ vivid-security/main libssl1.0.0 powerpc 1.0.1f-1ubuntu11.1 [699 kB] Get:43 http://ftpmaster.internal/ubuntu/ vivid-security/main libtasn1-6 powerpc 4.2-2ubuntu1.1 [38.9 kB] Get:44 http://ftpmaster.internal/ubuntu/ vivid-security/main libldap-2.4-2 powerpc 2.4.31-1+nmu2ubuntu12.1 [134 kB] Get:45 http://ftpmaster.internal/ubuntu/ vivid-security/main libcurl3-gnutls powerpc 7.38.0-3ubuntu2.2 [156 kB] Get:46 http://ftpmaster.internal/ubuntu/ vivid/main libpam-runtime all 1.1.8-3.1ubuntu3 [39.8 kB] Get:47 http://ftpmaster.internal/ubuntu/ vivid-security/main tzdata all 2015d-0ubuntu0.15.04 [178 kB] Get:48 http://ftpmaster.internal/ubuntu/ vivid/main apt-transport-https powerpc 1.0.9.7ubuntu4 [25.3 kB] Get:49 http://ftpmaster.internal/ubuntu/ vivid-security/main openssl powerpc 1.0.1f-1ubuntu11.1 [467 kB] Get:50 http://ftpmaster.internal/ubuntu/ vivid-security/main ca-certificates all 20141019ubuntu0.15.04.1 [191 kB] Get:51 http://ftpmaster.internal/ubuntu/ vivid/main dpkg-dev all 1.17.25ubuntu1 [762 kB] Get:52 http://ftpmaster.internal/ubuntu/ vivid/main libdpkg-perl all 1.17.25ubuntu1 [194 kB] Get:53 http://ftpmaster.internal/ubuntu/ vivid/main patch powerpc 2.7.5-1 [91.3 kB] Get:54 http://ftpmaster.internal/ubuntu/ vivid-security/main linux-libc-dev powerpc 3.19.0-16.16 [783 kB] Get:55 http://ftpmaster.internal/ubuntu/ vivid-security/main pkg-create-dbgsym all 0.67 [8956 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 38.9 MB in 20s (1877 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10577 files and directories currently installed.) Preparing to unpack .../base-files_7.2ubuntu9_powerpc.deb ... Unpacking base-files (7.2ubuntu9) over (7.2ubuntu8) ... Setting up base-files (7.2ubuntu9) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/os-release ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10577 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.25ubuntu1_powerpc.deb ... Unpacking dpkg (1.17.25ubuntu1) over (1.17.24ubuntu1) ... Setting up dpkg (1.17.25ubuntu1) ... Selecting previously unselected package libapparmor1:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10577 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.9.1-0ubuntu9_powerpc.deb ... Unpacking libapparmor1:powerpc (2.9.1-0ubuntu9) ... Setting up libapparmor1:powerpc (2.9.1-0ubuntu9) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libdevmapper1.02.1:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10582 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.90-2ubuntu1_powerpc.deb ... Unpacking libdevmapper1.02.1:powerpc (2:1.02.90-2ubuntu1) ... Selecting previously unselected package dmsetup. Preparing to unpack .../dmsetup_2%3a1.02.90-2ubuntu1_powerpc.deb ... Unpacking dmsetup (2:1.02.90-2ubuntu1) ... Setting up libdevmapper1.02.1:powerpc (2:1.02.90-2ubuntu1) ... Setting up dmsetup (2:1.02.90-2ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10596 files and directories currently installed.) Preparing to unpack .../libudev1_219-7ubuntu3_powerpc.deb ... Unpacking libudev1:powerpc (219-7ubuntu3) over (219-6ubuntu1) ... Setting up libudev1:powerpc (219-7ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libcryptsetup4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10596 files and directories currently installed.) Preparing to unpack .../libcryptsetup4_2%3a1.6.1-1ubuntu7_powerpc.deb ... Unpacking libcryptsetup4 (2:1.6.1-1ubuntu7) ... Setting up libcryptsetup4 (2:1.6.1-1ubuntu7) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Selecting previously unselected package libkmod2:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10602 files and directories currently installed.) Preparing to unpack .../libkmod2_18-3ubuntu1_powerpc.deb ... Unpacking libkmod2:powerpc (18-3ubuntu1) ... Setting up libkmod2:powerpc (18-3ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../libsystemd0_219-7ubuntu3_powerpc.deb ... Unpacking libsystemd0:powerpc (219-7ubuntu3) over (219-6ubuntu1) ... Setting up libsystemd0:powerpc (219-7ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.3.7-1ubuntu2_all.deb ... Unpacking libaudit-common (1:2.3.7-1ubuntu2) over (1:2.3.7-1ubuntu1) ... Setting up libaudit-common (1:2.3.7-1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.3.7-1ubuntu2_powerpc.deb ... Unpacking libaudit1:powerpc (1:2.3.7-1ubuntu2) over (1:2.3.7-1ubuntu1) ... Setting up libaudit1:powerpc (1:2.3.7-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.1ubuntu3_powerpc.deb ... Unpacking libpam0g:powerpc (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam0g:powerpc (1.1.8-3.1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.1ubuntu3_powerpc.deb ... Unpacking libpam-modules-bin (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam-modules-bin (1.1.8-3.1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.1ubuntu3_powerpc.deb ... Unpacking libpam-modules:powerpc (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam-modules:powerpc (1.1.8-3.1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.1.5.1-1.1ubuntu4_powerpc.deb ... Unpacking passwd (1:4.1.5.1-1.1ubuntu4) over (1:4.1.5.1-1.1ubuntu3) ... Setting up passwd (1:4.1.5.1-1.1ubuntu4) ... Selecting previously unselected package adduser. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10607 files and directories currently installed.) Preparing to unpack .../adduser_3.113+nmu3ubuntu3_all.deb ... Unpacking adduser (3.113+nmu3ubuntu3) ... Setting up adduser (3.113+nmu3ubuntu3) ... Selecting previously unselected package udev. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10696 files and directories currently installed.) Preparing to unpack .../udev_219-7ubuntu3_powerpc.deb ... Unpacking udev (219-7ubuntu3) ... Setting up udev (219-7ubuntu3) ... A chroot environment has been detected, udev not started. Selecting previously unselected package libcap2-bin. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10814 files and directories currently installed.) Preparing to unpack .../libcap2-bin_1%3a2.24-6_powerpc.deb ... Unpacking libcap2-bin (1:2.24-6) ... Setting up libcap2-bin (1:2.24-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10828 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-53.2ubuntu12_powerpc.deb ... Unpacking sysvinit-utils (2.88dsf-53.2ubuntu12) over (2.88dsf-53.2ubuntu11) ... Setting up sysvinit-utils (2.88dsf-53.2ubuntu12) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10828 files and directories currently installed.) Preparing to unpack .../sysv-rc_2.88dsf-53.2ubuntu12_all.deb ... Unpacking sysv-rc (2.88dsf-53.2ubuntu12) over (2.88dsf-53.2ubuntu11) ... Setting up sysv-rc (2.88dsf-53.2ubuntu12) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10828 files and directories currently installed.) Preparing to unpack .../initscripts_2.88dsf-53.2ubuntu12_powerpc.deb ... Unpacking initscripts (2.88dsf-53.2ubuntu12) over (2.88dsf-53.2ubuntu11) ... Setting up initscripts (2.88dsf-53.2ubuntu12) ... Selecting previously unselected package systemd. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10828 files and directories currently installed.) Preparing to unpack .../systemd_219-7ubuntu3_powerpc.deb ... Unpacking systemd (219-7ubuntu3) ... Setting up systemd (219-7ubuntu3) ... Created symlink from /etc/systemd/system/getty.target.wants/getty@tty1.service to /lib/systemd/system/getty@.service. Created symlink from /etc/systemd/system/multi-user.target.wants/remote-fs.target to /lib/systemd/system/remote-fs.target. Created symlink from /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service to /lib/systemd/system/systemd-timesyncd.service. Initializing machine ID from random generator. Selecting previously unselected package systemd-sysv. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11489 files and directories currently installed.) Preparing to unpack .../systemd-sysv_219-7ubuntu3_powerpc.deb ... Unpacking systemd-sysv (219-7ubuntu3) ... Setting up systemd-sysv (219-7ubuntu3) ... Selecting previously unselected package init. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11506 files and directories currently installed.) Preparing to unpack .../init_1.22ubuntu11_powerpc.deb ... Unpacking init (1.22ubuntu11) ... Setting up init (1.22ubuntu11) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../login_1%3a4.1.5.1-1.1ubuntu4_powerpc.deb ... Unpacking login (1:4.1.5.1-1.1ubuntu4) over (1:4.1.5.1-1.1ubuntu3) ... Setting up login (1:4.1.5.1-1.1ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../gcc-5-base_5.1~rc1-0ubuntu1_powerpc.deb ... Unpacking gcc-5-base:powerpc (5.1~rc1-0ubuntu1) over (5-20150401-0ubuntu1) ... Setting up gcc-5-base:powerpc (5.1~rc1-0ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a5.1~rc1-0ubuntu1_powerpc.deb ... Unpacking libgcc1:powerpc (1:5.1~rc1-0ubuntu1) over (1:5-20150401-0ubuntu1) ... Setting up libgcc1:powerpc (1:5.1~rc1-0ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../libgomp1_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libgomp1:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libatomic1_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libatomic1:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libasan1_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libasan1:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libubsan0_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libubsan0:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../g++-4.9_4.9.2-10ubuntu13_powerpc.deb ... Unpacking g++-4.9 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../gcc-4.9_4.9.2-10ubuntu13_powerpc.deb ... Unpacking gcc-4.9 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../cpp-4.9_4.9.2-10ubuntu13_powerpc.deb ... Unpacking cpp-4.9 (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../binutils_2.25-5ubuntu7_powerpc.deb ... Unpacking binutils (2.25-5ubuntu7) over (2.25-5ubuntu6) ... Preparing to unpack .../libstdc++-4.9-dev_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libstdc++-4.9-dev:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../libgcc-4.9-dev_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libgcc-4.9-dev:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Preparing to unpack .../gcc-4.9-base_4.9.2-10ubuntu13_powerpc.deb ... Unpacking gcc-4.9-base:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Setting up gcc-4.9-base:powerpc (4.9.2-10ubuntu13) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../libstdc++6_4.9.2-10ubuntu13_powerpc.deb ... Unpacking libstdc++6:powerpc (4.9.2-10ubuntu13) over (4.9.2-10ubuntu12) ... Setting up libstdc++6:powerpc (4.9.2-10ubuntu13) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.9.7ubuntu4_powerpc.deb ... Unpacking libapt-pkg4.12:powerpc (1.0.9.7ubuntu4) over (1.0.9.7ubuntu3) ... Setting up libapt-pkg4.12:powerpc (1.0.9.7ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../apt_1.0.9.7ubuntu4_powerpc.deb ... Unpacking apt (1.0.9.7ubuntu4) over (1.0.9.7ubuntu3) ... Setting up apt (1.0.9.7ubuntu4) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../libssl1.0.0_1.0.1f-1ubuntu11.1_powerpc.deb ... Unpacking libssl1.0.0:powerpc (1.0.1f-1ubuntu11.1) over (1.0.1f-1ubuntu11) ... Preparing to unpack .../libtasn1-6_4.2-2ubuntu1.1_powerpc.deb ... Unpacking libtasn1-6:powerpc (4.2-2ubuntu1.1) over (4.2-2ubuntu1) ... Preparing to unpack .../libldap-2.4-2_2.4.31-1+nmu2ubuntu12.1_powerpc.deb ... Unpacking libldap-2.4-2:powerpc (2.4.31-1+nmu2ubuntu12.1) over (2.4.31-1+nmu2ubuntu12) ... Preparing to unpack .../libcurl3-gnutls_7.38.0-3ubuntu2.2_powerpc.deb ... Unpacking libcurl3-gnutls:powerpc (7.38.0-3ubuntu2.2) over (7.38.0-3ubuntu2) ... Preparing to unpack .../libpam-runtime_1.1.8-3.1ubuntu3_all.deb ... Unpacking libpam-runtime (1.1.8-3.1ubuntu3) over (1.1.8-3.1ubuntu2) ... Setting up libpam-runtime (1.1.8-3.1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../tzdata_2015d-0ubuntu0.15.04_all.deb ... Unpacking tzdata (2015d-0ubuntu0.15.04) over (2015b-1) ... Setting up tzdata (2015d-0ubuntu0.15.04) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Jun 4 14:05:59 UTC 2015. Universal Time is now: Thu Jun 4 14:05:59 UTC 2015. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11509 files and directories currently installed.) Preparing to unpack .../apt-transport-https_1.0.9.7ubuntu4_powerpc.deb ... Unpacking apt-transport-https (1.0.9.7ubuntu4) over (1.0.9.7ubuntu3) ... Preparing to unpack .../openssl_1.0.1f-1ubuntu11.1_powerpc.deb ... Unpacking openssl (1.0.1f-1ubuntu11.1) over (1.0.1f-1ubuntu11) ... Preparing to unpack .../ca-certificates_20141019ubuntu0.15.04.1_all.deb ... Unpacking ca-certificates (20141019ubuntu0.15.04.1) over (20141019) ... Preparing to unpack .../dpkg-dev_1.17.25ubuntu1_all.deb ... Unpacking dpkg-dev (1.17.25ubuntu1) over (1.17.24ubuntu1) ... Preparing to unpack .../libdpkg-perl_1.17.25ubuntu1_all.deb ... Unpacking libdpkg-perl (1.17.25ubuntu1) over (1.17.24ubuntu1) ... Preparing to unpack .../patch_2.7.5-1_powerpc.deb ... Unpacking patch (2.7.5-1) over (2.7.4-2) ... Preparing to unpack .../linux-libc-dev_3.19.0-16.16_powerpc.deb ... Unpacking linux-libc-dev:powerpc (3.19.0-16.16) over (3.19.0-11.11) ... Preparing to unpack .../pkg-create-dbgsym_0.67_all.deb ... Unpacking pkg-create-dbgsym (0.67) over (0.65) ... Setting up libgomp1:powerpc (4.9.2-10ubuntu13) ... Setting up libatomic1:powerpc (4.9.2-10ubuntu13) ... Setting up libasan1:powerpc (4.9.2-10ubuntu13) ... Setting up libubsan0:powerpc (4.9.2-10ubuntu13) ... Setting up cpp-4.9 (4.9.2-10ubuntu13) ... Setting up binutils (2.25-5ubuntu7) ... Setting up libgcc-4.9-dev:powerpc (4.9.2-10ubuntu13) ... Setting up gcc-4.9 (4.9.2-10ubuntu13) ... Setting up libstdc++-4.9-dev:powerpc (4.9.2-10ubuntu13) ... Setting up g++-4.9 (4.9.2-10ubuntu13) ... Setting up libssl1.0.0:powerpc (1.0.1f-1ubuntu11.1) ... Setting up libtasn1-6:powerpc (4.2-2ubuntu1.1) ... Setting up libldap-2.4-2:powerpc (2.4.31-1+nmu2ubuntu12.1) ... Setting up libcurl3-gnutls:powerpc (7.38.0-3ubuntu2.2) ... Setting up apt-transport-https (1.0.9.7ubuntu4) ... Setting up openssl (1.0.1f-1ubuntu11.1) ... Setting up ca-certificates (20141019ubuntu0.15.04.1) ... Setting up libdpkg-perl (1.17.25ubuntu1) ... Setting up patch (2.7.5-1) ... Setting up dpkg-dev (1.17.25ubuntu1) ... Setting up linux-libc-dev:powerpc (3.19.0-16.16) ... Setting up pkg-create-dbgsym (0.67) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Processing triggers for ca-certificates (20141019ubuntu0.15.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d....done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-7506918', 'powerpc', 'vivid', '--nolog', '--batch', '--archive=ubuntu', '--dist=vivid', '--purpose=PRIMARY', '--build-debug-symbols', '--architecture=powerpc', '--comp=main', 'strongswan_5.1.2-0ubuntu5.2.dsc'] Initiating build PACKAGEBUILD-7506918 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.13.0-51-powerpc64-smp #84-Ubuntu SMP Wed Apr 15 16:03:13 UTC 2015 ppc Automatic build of strongswan_5.1.2-0ubuntu5.2 on denneed02 by sbuild/powerpc 1.170.5 Build started at 20150604-1006 ****************************************************************************** strongswan_5.1.2-0ubuntu5.2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7) [linux-any], libnm-glib-vpn-dev (>= 0.7) [linux-any], libnm-util-dev (>= 0.7) [linux-any], gperf, libcap-dev [linux-any], libgcrypt20-dev | libgcrypt11-dev, dh-autoreconf, dh-systemd Checking for already installed source dependencies... debhelper: missing dpkg-dev: already installed (1.17.25ubuntu1 >= 1.16.1 is satisfied) dh-apparmor: missing libtool: missing libgmp3-dev: missing libssl-dev: missing libldns-dev: missing libunbound-dev: missing libcurl4-openssl-dev: missing libcurl3-dev: missing libcurl2-dev: missing libcurl2-dev: does not exist libsoup2.4-dev: missing libpcsclite-dev: missing libldap2-dev: missing libpam0g-dev: missing libkrb5-dev: missing bison: missing flex: missing bzip2: already installed (1.0.6-7) po-debconf: missing hardening-wrapper: missing libtspi-dev: missing libxml2-dev: missing libsqlite3-dev: missing libmysqlclient-dev: missing network-manager-dev: missing libnm-glib-vpn-dev: missing libnm-util-dev: missing gperf: missing libcap-dev: missing libgcrypt20-dev: missing libgcrypt11-dev: missing dh-autoreconf: missing dh-systemd: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper dh-apparmor libtool libgmp3-dev libssl-dev libldns-dev libunbound-dev libcurl4-openssl-dev libsoup2.4-dev libpcsclite-dev libldap2-dev libpam0g-dev libkrb5-dev bison flex po-debconf hardening-wrapper libtspi-dev libxml2-dev libsqlite3-dev libmysqlclient-dev network-manager-dev libnm-glib-vpn-dev libnm-util-dev gperf libcap-dev libgcrypt20-dev dh-autoreconf dh-systemd Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev dconf-gsettings-backend dconf-service file gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services groff-base gsettings-desktop-schemas icu-devtools intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcroco3 libcurl3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelf1 libexpat1 libfl-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libgudev-1.0-0 libicu-dev libicu52 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libldns1 libmagic1 libmysqlclient18 libnm-glib-dev libnm-glib-vpn1 libnm-glib4 libnm-util2 libpcre3-dev libpcrecpp0 libpcsclite1 libpipeline1 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libtspi1 libunbound2 libunistring0 libxml2 m4 man-db mime-support mysql-common pkg-config python python-minimal python2.7 python2.7-minimal zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make apparmor-easyprof augeas-tools gettext-doc groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libidn11-dev librtmp-dev libgcrypt20-doc libglib2.0-doc libgmp10-doc libmpfr-dev krb5-user icu-doc pcscd libsoup2.4-doc sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev shared-mime-info xdg-user-dirs libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-systemd file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper icu-devtools intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelf1 libexpat1 libfl-dev libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libgudev-1.0-0 libicu-dev libicu52 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal zlib1g-dev 0 upgraded, 110 newly installed, 0 to remove and 0 not upgraded. Need to get 41.9 MB of archives. After this operation, 185 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ vivid/main libexpat1 powerpc 2.1.0-6ubuntu1 [63.8 kB] Get:2 http://ftpmaster.internal/ubuntu/ vivid/main libmagic1 powerpc 1:5.20-1ubuntu2 [206 kB] Get:3 http://ftpmaster.internal/ubuntu/ vivid/main libasprintf0c2 powerpc 0.19.2-2ubuntu1 [6384 B] Get:4 http://ftpmaster.internal/ubuntu/ vivid/main libglib2.0-0 powerpc 2.44.0-1ubuntu3 [959 kB] Get:5 http://ftpmaster.internal/ubuntu/ vivid/main libdbus-glib-1-2 powerpc 0.102-1 [60.8 kB] Get:6 http://ftpmaster.internal/ubuntu/ vivid/main libelf1 powerpc 0.160-0ubuntu3 [40.3 kB] Get:7 http://ftpmaster.internal/ubuntu/ vivid-security/main libicu52 powerpc 52.1-8ubuntu0.1 [6627 kB] Get:8 http://ftpmaster.internal/ubuntu/ vivid/main libpipeline1 powerpc 1.4.0-1 [24.2 kB] Get:9 http://ftpmaster.internal/ubuntu/ vivid/main libxml2 powerpc 2.9.2+dfsg1-3 [587 kB] Get:10 http://ftpmaster.internal/ubuntu/ vivid/main groff-base powerpc 1.22.3-1 [1229 kB] Get:11 http://ftpmaster.internal/ubuntu/ vivid/main bsdmainutils powerpc 9.0.6ubuntu1 [172 kB] Get:12 http://ftpmaster.internal/ubuntu/ vivid/main man-db powerpc 2.7.0.2-5 [838 kB] Get:13 http://ftpmaster.internal/ubuntu/ vivid/main libsigsegv2 powerpc 2.10-4 [13.7 kB] Get:14 http://ftpmaster.internal/ubuntu/ vivid/main m4 powerpc 1.4.17-4 [183 kB] Get:15 http://ftpmaster.internal/ubuntu/ vivid/main libfl-dev powerpc 2.5.39-8 [13.0 kB] Get:16 http://ftpmaster.internal/ubuntu/ vivid/main flex powerpc 2.5.39-8 [277 kB] Get:17 http://ftpmaster.internal/ubuntu/ vivid/main libcroco3 powerpc 0.6.8-3 [70.7 kB] Get:18 http://ftpmaster.internal/ubuntu/ vivid-security/main libcurl3 powerpc 7.38.0-3ubuntu2.2 [163 kB] Get:19 http://ftpmaster.internal/ubuntu/ vivid/main libdconf1 powerpc 0.22.0-1 [29.6 kB] Get:20 http://ftpmaster.internal/ubuntu/ vivid/main libgmpxx4ldbl powerpc 2:6.0.0+dfsg-6ubuntu1 [9510 B] Get:21 http://ftpmaster.internal/ubuntu/ vivid/main libgssrpc4 powerpc 1.12.1+dfsg-18 [49.3 kB] Get:22 http://ftpmaster.internal/ubuntu/ vivid/main libgudev-1.0-0 powerpc 1:219-7ubuntu3 [12.9 kB] Get:23 http://ftpmaster.internal/ubuntu/ vivid/main libkadm5clnt-mit9 powerpc 1.12.1+dfsg-18 [33.4 kB] Get:24 http://ftpmaster.internal/ubuntu/ vivid/main libkdb5-7 powerpc 1.12.1+dfsg-18 [33.8 kB] Get:25 http://ftpmaster.internal/ubuntu/ vivid/main libkadm5srv-mit9 powerpc 1.12.1+dfsg-18 [46.9 kB] Get:26 http://ftpmaster.internal/ubuntu/ vivid/main mysql-common all 5.6.24-0ubuntu2 [15.8 kB] Get:27 http://ftpmaster.internal/ubuntu/ vivid/main libmysqlclient18 powerpc 5.6.24-0ubuntu2 [640 kB] Get:28 http://ftpmaster.internal/ubuntu/ vivid-security/main libnm-util2 powerpc 0.9.10.0-4ubuntu15.1 [115 kB] Get:29 http://ftpmaster.internal/ubuntu/ vivid-security/main libnm-glib-vpn1 powerpc 0.9.10.0-4ubuntu15.1 [12.8 kB] Get:30 http://ftpmaster.internal/ubuntu/ vivid-security/main libnm-glib4 powerpc 0.9.10.0-4ubuntu15.1 [73.2 kB] Get:31 http://ftpmaster.internal/ubuntu/ vivid/main libpcrecpp0 powerpc 2:8.35-3.3ubuntu1 [15.4 kB] Get:32 http://ftpmaster.internal/ubuntu/ vivid/main libpcsclite1 powerpc 1.8.11-3ubuntu1 [20.0 kB] Get:33 http://ftpmaster.internal/ubuntu/ vivid/main libproxy1 powerpc 0.4.11-4ubuntu2 [47.1 kB] Get:34 http://ftpmaster.internal/ubuntu/ vivid/main glib-networking-common all 2.44.0-1 [10.9 kB] Get:35 http://ftpmaster.internal/ubuntu/ vivid/main glib-networking-services powerpc 2.44.0-1 [15.4 kB] Get:36 http://ftpmaster.internal/ubuntu/ vivid/main dconf-service powerpc 0.22.0-1 [24.4 kB] Get:37 http://ftpmaster.internal/ubuntu/ vivid/main dconf-gsettings-backend powerpc 0.22.0-1 [17.6 kB] Get:38 http://ftpmaster.internal/ubuntu/ vivid/main gsettings-desktop-schemas all 3.14.1-1ubuntu2 [24.4 kB] Get:39 http://ftpmaster.internal/ubuntu/ vivid/main glib-networking powerpc 2.44.0-1 [36.6 kB] Get:40 http://ftpmaster.internal/ubuntu/ vivid/main libsoup2.4-1 powerpc 2.49.92-1 [234 kB] Get:41 http://ftpmaster.internal/ubuntu/ vivid/main libsoup-gnome2.4-1 powerpc 2.49.92-1 [5136 B] Get:42 http://ftpmaster.internal/ubuntu/ vivid/main libtspi1 powerpc 0.3.13-3 [125 kB] Get:43 http://ftpmaster.internal/ubuntu/ vivid/main libunbound2 powerpc 1.4.22-1ubuntu5 [200 kB] Get:44 http://ftpmaster.internal/ubuntu/ vivid/main libunistring0 powerpc 0.9.3-5.2ubuntu1 [254 kB] Get:45 http://ftpmaster.internal/ubuntu/ vivid/main libpython2.7-minimal powerpc 2.7.9-2ubuntu3 [338 kB] Get:46 http://ftpmaster.internal/ubuntu/ vivid/main python2.7-minimal powerpc 2.7.9-2ubuntu3 [1127 kB] Get:47 http://ftpmaster.internal/ubuntu/ vivid/main python-minimal powerpc 2.7.9-1 [28.3 kB] Get:48 http://ftpmaster.internal/ubuntu/ vivid/main mime-support all 3.58ubuntu1 [31.6 kB] Get:49 http://ftpmaster.internal/ubuntu/ vivid/main libpython2.7-stdlib powerpc 2.7.9-2ubuntu3 [1734 kB] Get:50 http://ftpmaster.internal/ubuntu/ vivid/main python2.7 powerpc 2.7.9-2ubuntu3 [210 kB] Get:51 http://ftpmaster.internal/ubuntu/ vivid/main libpython-stdlib powerpc 2.7.9-1 [7780 B] Get:52 http://ftpmaster.internal/ubuntu/ vivid/main python powerpc 2.7.9-1 [137 kB] Get:53 http://ftpmaster.internal/ubuntu/ vivid/main libpcsclite-dev powerpc 1.8.11-3ubuntu1 [36.4 kB] Get:54 http://ftpmaster.internal/ubuntu/ vivid/main file powerpc 1:5.20-1ubuntu2 [20.1 kB] Get:55 http://ftpmaster.internal/ubuntu/ vivid/main gettext-base powerpc 0.19.2-2ubuntu1 [44.9 kB] Get:56 http://ftpmaster.internal/ubuntu/ vivid/main libgirepository-1.0-1 powerpc 1.42.0-2.2 [80.8 kB] Get:57 http://ftpmaster.internal/ubuntu/ vivid/main gir1.2-glib-2.0 powerpc 1.42.0-2.2 [122 kB] Get:58 http://ftpmaster.internal/ubuntu/ vivid/main libglib2.0-data all 2.44.0-1ubuntu3 [123 kB] Get:59 http://ftpmaster.internal/ubuntu/ vivid/main autoconf all 2.69-8 [321 kB] Get:60 http://ftpmaster.internal/ubuntu/ vivid/main autotools-dev all 20140911.1 [39.6 kB] Get:61 http://ftpmaster.internal/ubuntu/ vivid/main automake all 1:1.14.1-3ubuntu1 [510 kB] Get:62 http://ftpmaster.internal/ubuntu/ vivid/main autopoint all 0.19.2-2ubuntu1 [383 kB] Get:63 http://ftpmaster.internal/ubuntu/ vivid/main libbison-dev powerpc 2:3.0.2.dfsg-2 [337 kB] Get:64 http://ftpmaster.internal/ubuntu/ vivid/main bison powerpc 2:3.0.2.dfsg-2 [233 kB] Get:65 http://ftpmaster.internal/ubuntu/ vivid/main gettext powerpc 0.19.2-2ubuntu1 [795 kB] Get:66 http://ftpmaster.internal/ubuntu/ vivid/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:67 http://ftpmaster.internal/ubuntu/ vivid/main po-debconf all 1.0.16+nmu3 [207 kB] Get:68 http://ftpmaster.internal/ubuntu/ vivid/main dh-apparmor all 2.9.1-0ubuntu9 [11.1 kB] Get:69 http://ftpmaster.internal/ubuntu/ vivid/main debhelper all 9.20150101ubuntu1 [727 kB] Get:70 http://ftpmaster.internal/ubuntu/ vivid/main libtool all 2.4.2-1.11 [180 kB] Get:71 http://ftpmaster.internal/ubuntu/ vivid/main dh-autoreconf all 10 [15.3 kB] Get:72 http://ftpmaster.internal/ubuntu/ vivid/main gir1.2-freedesktop powerpc 1.42.0-2.2 [5734 B] Get:73 http://ftpmaster.internal/ubuntu/ vivid-security/main gir1.2-networkmanager-1.0 powerpc 0.9.10.0-4ubuntu15.1 [39.9 kB] Get:74 http://ftpmaster.internal/ubuntu/ vivid/main gir1.2-soup-2.4 powerpc 2.49.92-1 [24.2 kB] Get:75 http://ftpmaster.internal/ubuntu/ vivid/main gperf powerpc 3.0.4-1 [112 kB] Get:76 http://ftpmaster.internal/ubuntu/ vivid-security/main icu-devtools powerpc 52.1-8ubuntu0.1 [157 kB] Get:77 http://ftpmaster.internal/ubuntu/ vivid/main comerr-dev powerpc 2.1-1.42.12-1ubuntu2 [37.9 kB] Get:78 http://ftpmaster.internal/ubuntu/ vivid/main krb5-multidev powerpc 1.12.1+dfsg-18 [114 kB] Get:79 http://ftpmaster.internal/ubuntu/ vivid/main libcap-dev powerpc 1:2.24-6 [22.3 kB] Get:80 http://ftpmaster.internal/ubuntu/ vivid-security/main libcurl4-openssl-dev powerpc 7.38.0-3ubuntu2.2 [227 kB] Get:81 http://ftpmaster.internal/ubuntu/ vivid/main pkg-config powerpc 0.28-1ubuntu1 [38.7 kB] Get:82 http://ftpmaster.internal/ubuntu/ vivid/main libdbus-1-dev powerpc 1.8.12-1ubuntu5 [141 kB] Get:83 http://ftpmaster.internal/ubuntu/ vivid/main libglib2.0-bin powerpc 2.44.0-1ubuntu3 [37.1 kB] Get:84 http://ftpmaster.internal/ubuntu/ vivid/main libpcre3-dev powerpc 2:8.35-3.3ubuntu1 [311 kB] Get:85 http://ftpmaster.internal/ubuntu/ vivid/main zlib1g-dev powerpc 1:1.2.8.dfsg-2ubuntu1 [164 kB] Get:86 http://ftpmaster.internal/ubuntu/ vivid/main libglib2.0-dev powerpc 2.44.0-1ubuntu3 [1272 kB] Get:87 http://ftpmaster.internal/ubuntu/ vivid/main libdbus-glib-1-dev powerpc 0.102-1 [84.1 kB] Get:88 http://ftpmaster.internal/ubuntu/ vivid/main libgpg-error-dev powerpc 1.17-3ubuntu1 [61.2 kB] Get:89 http://ftpmaster.internal/ubuntu/ vivid/main libgcrypt20-dev powerpc 1.6.2-4ubuntu2 [341 kB] Get:90 http://ftpmaster.internal/ubuntu/ vivid/main libgmp-dev powerpc 2:6.0.0+dfsg-6ubuntu1 [268 kB] Get:91 http://ftpmaster.internal/ubuntu/ vivid/main libgmp3-dev powerpc 2:6.0.0+dfsg-6ubuntu1 [1976 B] Get:92 http://ftpmaster.internal/ubuntu/ vivid-security/main libicu-dev powerpc 52.1-8ubuntu0.1 [7474 kB] Get:93 http://ftpmaster.internal/ubuntu/ vivid/main libmysqlclient-dev powerpc 5.6.24-0ubuntu2 [929 kB] Get:94 http://ftpmaster.internal/ubuntu/ vivid-security/main network-manager-dev powerpc 0.9.10.0-4ubuntu15.1 [58.1 kB] Get:95 http://ftpmaster.internal/ubuntu/ vivid-security/main libnm-util-dev powerpc 0.9.10.0-4ubuntu15.1 [202 kB] Get:96 http://ftpmaster.internal/ubuntu/ vivid-security/main libnm-glib-dev powerpc 0.9.10.0-4ubuntu15.1 [178 kB] Get:97 http://ftpmaster.internal/ubuntu/ vivid-security/main libnm-glib-vpn-dev powerpc 0.9.10.0-4ubuntu15.1 [6118 B] Get:98 http://ftpmaster.internal/ubuntu/ vivid/main libpam0g-dev powerpc 1.1.8-3.1ubuntu3 [107 kB] Get:99 http://ftpmaster.internal/ubuntu/ vivid/main libxml2-dev powerpc 2.9.2+dfsg1-3 [622 kB] Get:100 http://ftpmaster.internal/ubuntu/ vivid/main libsoup2.4-dev powerpc 2.49.92-1 [319 kB] Get:101 http://ftpmaster.internal/ubuntu/ vivid/main libsqlite3-dev powerpc 3.8.7.4-1 [422 kB] Get:102 http://ftpmaster.internal/ubuntu/ vivid-security/main libssl-dev powerpc 1.0.1f-1ubuntu11.1 [948 kB] Get:103 http://ftpmaster.internal/ubuntu/ vivid/main libtspi-dev powerpc 0.3.13-3 [614 kB] Get:104 http://ftpmaster.internal/ubuntu/ vivid/main libunbound-dev powerpc 1.4.22-1ubuntu5 [4463 kB] Get:105 http://ftpmaster.internal/ubuntu/ vivid/main dh-systemd all 1.22ubuntu11 [17.1 kB] Get:106 http://ftpmaster.internal/ubuntu/ vivid/main hardening-wrapper powerpc 2.7ubuntu1 [10.3 kB] Get:107 http://ftpmaster.internal/ubuntu/ vivid/main libkrb5-dev powerpc 1.12.1+dfsg-18 [11.5 kB] Get:108 http://ftpmaster.internal/ubuntu/ vivid-security/main libldap2-dev powerpc 2.4.31-1+nmu2ubuntu12.1 [235 kB] Get:109 http://ftpmaster.internal/ubuntu/ vivid/main libldns1 powerpc 1.6.17-5 [120 kB] Get:110 http://ftpmaster.internal/ubuntu/ vivid/main libldns-dev powerpc 1.6.17-5 [287 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.9 MB in 27s (1552 kB/s) Selecting previously unselected package libexpat1:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11511 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-6ubuntu1_powerpc.deb ... Unpacking libexpat1:powerpc (2.1.0-6ubuntu1) ... Selecting previously unselected package libmagic1:powerpc. Preparing to unpack .../libmagic1_1%3a5.20-1ubuntu2_powerpc.deb ... Unpacking libmagic1:powerpc (1:5.20-1ubuntu2) ... Selecting previously unselected package libasprintf0c2:powerpc. Preparing to unpack .../libasprintf0c2_0.19.2-2ubuntu1_powerpc.deb ... Unpacking libasprintf0c2:powerpc (0.19.2-2ubuntu1) ... Selecting previously unselected package libglib2.0-0:powerpc. Preparing to unpack .../libglib2.0-0_2.44.0-1ubuntu3_powerpc.deb ... Unpacking libglib2.0-0:powerpc (2.44.0-1ubuntu3) ... Selecting previously unselected package libdbus-glib-1-2:powerpc. Preparing to unpack .../libdbus-glib-1-2_0.102-1_powerpc.deb ... Unpacking libdbus-glib-1-2:powerpc (0.102-1) ... Selecting previously unselected package libelf1:powerpc. Preparing to unpack .../libelf1_0.160-0ubuntu3_powerpc.deb ... Unpacking libelf1:powerpc (0.160-0ubuntu3) ... Selecting previously unselected package libicu52:powerpc. Preparing to unpack .../libicu52_52.1-8ubuntu0.1_powerpc.deb ... Unpacking libicu52:powerpc (52.1-8ubuntu0.1) ... Selecting previously unselected package libpipeline1:powerpc. Preparing to unpack .../libpipeline1_1.4.0-1_powerpc.deb ... Unpacking libpipeline1:powerpc (1.4.0-1) ... Selecting previously unselected package libxml2:powerpc. Preparing to unpack .../libxml2_2.9.2+dfsg1-3_powerpc.deb ... Unpacking libxml2:powerpc (2.9.2+dfsg1-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-1_powerpc.deb ... Unpacking groff-base (1.22.3-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu1_powerpc.deb ... Unpacking bsdmainutils (9.0.6ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.0.2-5_powerpc.deb ... Unpacking man-db (2.7.0.2-5) ... Selecting previously unselected package libsigsegv2:powerpc. Preparing to unpack .../libsigsegv2_2.10-4_powerpc.deb ... Unpacking libsigsegv2:powerpc (2.10-4) ... Selecting previously unselected package m4. Preparing to unpack .../m4_1.4.17-4_powerpc.deb ... Unpacking m4 (1.4.17-4) ... Selecting previously unselected package libfl-dev:powerpc. Preparing to unpack .../libfl-dev_2.5.39-8_powerpc.deb ... Unpacking libfl-dev:powerpc (2.5.39-8) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.5.39-8_powerpc.deb ... Unpacking flex (2.5.39-8) ... Selecting previously unselected package libcroco3:powerpc. Preparing to unpack .../libcroco3_0.6.8-3_powerpc.deb ... Unpacking libcroco3:powerpc (0.6.8-3) ... Selecting previously unselected package libcurl3:powerpc. Preparing to unpack .../libcurl3_7.38.0-3ubuntu2.2_powerpc.deb ... Unpacking libcurl3:powerpc (7.38.0-3ubuntu2.2) ... Selecting previously unselected package libdconf1:powerpc. Preparing to unpack .../libdconf1_0.22.0-1_powerpc.deb ... Unpacking libdconf1:powerpc (0.22.0-1) ... Selecting previously unselected package libgmpxx4ldbl:powerpc. Preparing to unpack .../libgmpxx4ldbl_2%3a6.0.0+dfsg-6ubuntu1_powerpc.deb ... Unpacking libgmpxx4ldbl:powerpc (2:6.0.0+dfsg-6ubuntu1) ... Selecting previously unselected package libgssrpc4:powerpc. Preparing to unpack .../libgssrpc4_1.12.1+dfsg-18_powerpc.deb ... Unpacking libgssrpc4:powerpc (1.12.1+dfsg-18) ... Selecting previously unselected package libgudev-1.0-0:powerpc. Preparing to unpack .../libgudev-1.0-0_1%3a219-7ubuntu3_powerpc.deb ... Unpacking libgudev-1.0-0:powerpc (1:219-7ubuntu3) ... Selecting previously unselected package libkadm5clnt-mit9:powerpc. Preparing to unpack .../libkadm5clnt-mit9_1.12.1+dfsg-18_powerpc.deb ... Unpacking libkadm5clnt-mit9:powerpc (1.12.1+dfsg-18) ... Selecting previously unselected package libkdb5-7:powerpc. Preparing to unpack .../libkdb5-7_1.12.1+dfsg-18_powerpc.deb ... Unpacking libkdb5-7:powerpc (1.12.1+dfsg-18) ... Selecting previously unselected package libkadm5srv-mit9:powerpc. Preparing to unpack .../libkadm5srv-mit9_1.12.1+dfsg-18_powerpc.deb ... Unpacking libkadm5srv-mit9:powerpc (1.12.1+dfsg-18) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.6.24-0ubuntu2_all.deb ... Unpacking mysql-common (5.6.24-0ubuntu2) ... Selecting previously unselected package libmysqlclient18:powerpc. Preparing to unpack .../libmysqlclient18_5.6.24-0ubuntu2_powerpc.deb ... Unpacking libmysqlclient18:powerpc (5.6.24-0ubuntu2) ... Selecting previously unselected package libnm-util2:powerpc. Preparing to unpack .../libnm-util2_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking libnm-util2:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libnm-glib-vpn1:powerpc. Preparing to unpack .../libnm-glib-vpn1_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking libnm-glib-vpn1:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libnm-glib4:powerpc. Preparing to unpack .../libnm-glib4_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking libnm-glib4:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libpcrecpp0:powerpc. Preparing to unpack .../libpcrecpp0_2%3a8.35-3.3ubuntu1_powerpc.deb ... Unpacking libpcrecpp0:powerpc (2:8.35-3.3ubuntu1) ... Selecting previously unselected package libpcsclite1:powerpc. Preparing to unpack .../libpcsclite1_1.8.11-3ubuntu1_powerpc.deb ... Unpacking libpcsclite1:powerpc (1.8.11-3ubuntu1) ... Selecting previously unselected package libproxy1:powerpc. Preparing to unpack .../libproxy1_0.4.11-4ubuntu2_powerpc.deb ... Unpacking libproxy1:powerpc (0.4.11-4ubuntu2) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../glib-networking-common_2.44.0-1_all.deb ... Unpacking glib-networking-common (2.44.0-1) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../glib-networking-services_2.44.0-1_powerpc.deb ... Unpacking glib-networking-services (2.44.0-1) ... Selecting previously unselected package dconf-service. Preparing to unpack .../dconf-service_0.22.0-1_powerpc.deb ... Unpacking dconf-service (0.22.0-1) ... Selecting previously unselected package dconf-gsettings-backend:powerpc. Preparing to unpack .../dconf-gsettings-backend_0.22.0-1_powerpc.deb ... Unpacking dconf-gsettings-backend:powerpc (0.22.0-1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../gsettings-desktop-schemas_3.14.1-1ubuntu2_all.deb ... Unpacking gsettings-desktop-schemas (3.14.1-1ubuntu2) ... Selecting previously unselected package glib-networking:powerpc. Preparing to unpack .../glib-networking_2.44.0-1_powerpc.deb ... Unpacking glib-networking:powerpc (2.44.0-1) ... Selecting previously unselected package libsoup2.4-1:powerpc. Preparing to unpack .../libsoup2.4-1_2.49.92-1_powerpc.deb ... Unpacking libsoup2.4-1:powerpc (2.49.92-1) ... Selecting previously unselected package libsoup-gnome2.4-1:powerpc. Preparing to unpack .../libsoup-gnome2.4-1_2.49.92-1_powerpc.deb ... Unpacking libsoup-gnome2.4-1:powerpc (2.49.92-1) ... Selecting previously unselected package libtspi1. Preparing to unpack .../libtspi1_0.3.13-3_powerpc.deb ... Unpacking libtspi1 (0.3.13-3) ... Selecting previously unselected package libunbound2:powerpc. Preparing to unpack .../libunbound2_1.4.22-1ubuntu5_powerpc.deb ... Unpacking libunbound2:powerpc (1.4.22-1ubuntu5) ... Selecting previously unselected package libunistring0:powerpc. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_powerpc.deb ... Unpacking libunistring0:powerpc (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libpython2.7-minimal:powerpc. Preparing to unpack .../libpython2.7-minimal_2.7.9-2ubuntu3_powerpc.deb ... Unpacking libpython2.7-minimal:powerpc (2.7.9-2ubuntu3) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.9-2ubuntu3_powerpc.deb ... Unpacking python2.7-minimal (2.7.9-2ubuntu3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.9-1_powerpc.deb ... Unpacking python-minimal (2.7.9-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.58ubuntu1_all.deb ... Unpacking mime-support (3.58ubuntu1) ... Selecting previously unselected package libpython2.7-stdlib:powerpc. Preparing to unpack .../libpython2.7-stdlib_2.7.9-2ubuntu3_powerpc.deb ... Unpacking libpython2.7-stdlib:powerpc (2.7.9-2ubuntu3) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.9-2ubuntu3_powerpc.deb ... Unpacking python2.7 (2.7.9-2ubuntu3) ... Selecting previously unselected package libpython-stdlib:powerpc. Preparing to unpack .../libpython-stdlib_2.7.9-1_powerpc.deb ... Unpacking libpython-stdlib:powerpc (2.7.9-1) ... Setting up libpython2.7-minimal:powerpc (2.7.9-2ubuntu3) ... Setting up python2.7-minimal (2.7.9-2ubuntu3) ... Linking and byte-compiling packages for runtime python2.7... Setting up python-minimal (2.7.9-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13260 files and directories currently installed.) Preparing to unpack .../python_2.7.9-1_powerpc.deb ... Unpacking python (2.7.9-1) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../libpcsclite-dev_1.8.11-3ubuntu1_powerpc.deb ... Unpacking libpcsclite-dev (1.8.11-3ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.20-1ubuntu2_powerpc.deb ... Unpacking file (1:5.20-1ubuntu2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.2-2ubuntu1_powerpc.deb ... Unpacking gettext-base (0.19.2-2ubuntu1) ... Selecting previously unselected package libgirepository-1.0-1:powerpc. Preparing to unpack .../libgirepository-1.0-1_1.42.0-2.2_powerpc.deb ... Unpacking libgirepository-1.0-1:powerpc (1.42.0-2.2) ... Selecting previously unselected package gir1.2-glib-2.0:powerpc. Preparing to unpack .../gir1.2-glib-2.0_1.42.0-2.2_powerpc.deb ... Unpacking gir1.2-glib-2.0:powerpc (1.42.0-2.2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../libglib2.0-data_2.44.0-1ubuntu3_all.deb ... Unpacking libglib2.0-data (2.44.0-1ubuntu3) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-8_all.deb ... Unpacking autoconf (2.69-8) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20140911.1_all.deb ... Unpacking autotools-dev (20140911.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.14.1-3ubuntu1_all.deb ... Unpacking automake (1:1.14.1-3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.19.2-2ubuntu1_all.deb ... Unpacking autopoint (0.19.2-2ubuntu1) ... Selecting previously unselected package libbison-dev:powerpc. Preparing to unpack .../libbison-dev_2%3a3.0.2.dfsg-2_powerpc.deb ... Unpacking libbison-dev:powerpc (2:3.0.2.dfsg-2) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.2.dfsg-2_powerpc.deb ... Unpacking bison (2:3.0.2.dfsg-2) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.2-2ubuntu1_powerpc.deb ... Unpacking gettext (0.19.2-2ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ... Unpacking po-debconf (1.0.16+nmu3) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.9.1-0ubuntu9_all.deb ... Unpacking dh-apparmor (2.9.1-0ubuntu9) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20150101ubuntu1_all.deb ... Unpacking debhelper (9.20150101ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.11_all.deb ... Unpacking libtool (2.4.2-1.11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_10_all.deb ... Unpacking dh-autoreconf (10) ... Selecting previously unselected package gir1.2-freedesktop:powerpc. Preparing to unpack .../gir1.2-freedesktop_1.42.0-2.2_powerpc.deb ... Unpacking gir1.2-freedesktop:powerpc (1.42.0-2.2) ... Selecting previously unselected package gir1.2-networkmanager-1.0:powerpc. Preparing to unpack .../gir1.2-networkmanager-1.0_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking gir1.2-networkmanager-1.0:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package gir1.2-soup-2.4. Preparing to unpack .../gir1.2-soup-2.4_2.49.92-1_powerpc.deb ... Unpacking gir1.2-soup-2.4 (2.49.92-1) ... Selecting previously unselected package gperf. Preparing to unpack .../gperf_3.0.4-1_powerpc.deb ... Unpacking gperf (3.0.4-1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../icu-devtools_52.1-8ubuntu0.1_powerpc.deb ... Unpacking icu-devtools (52.1-8ubuntu0.1) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.12-1ubuntu2_powerpc.deb ... Unpacking comerr-dev (2.1-1.42.12-1ubuntu2) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.12.1+dfsg-18_powerpc.deb ... Unpacking krb5-multidev (1.12.1+dfsg-18) ... Selecting previously unselected package libcap-dev:powerpc. Preparing to unpack .../libcap-dev_1%3a2.24-6_powerpc.deb ... Unpacking libcap-dev:powerpc (1:2.24-6) ... Selecting previously unselected package libcurl4-openssl-dev:powerpc. Preparing to unpack .../libcurl4-openssl-dev_7.38.0-3ubuntu2.2_powerpc.deb ... Unpacking libcurl4-openssl-dev:powerpc (7.38.0-3ubuntu2.2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.28-1ubuntu1_powerpc.deb ... Unpacking pkg-config (0.28-1ubuntu1) ... Selecting previously unselected package libdbus-1-dev:powerpc. Preparing to unpack .../libdbus-1-dev_1.8.12-1ubuntu5_powerpc.deb ... Unpacking libdbus-1-dev:powerpc (1.8.12-1ubuntu5) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../libglib2.0-bin_2.44.0-1ubuntu3_powerpc.deb ... Unpacking libglib2.0-bin (2.44.0-1ubuntu3) ... Selecting previously unselected package libpcre3-dev:powerpc. Preparing to unpack .../libpcre3-dev_2%3a8.35-3.3ubuntu1_powerpc.deb ... Unpacking libpcre3-dev:powerpc (2:8.35-3.3ubuntu1) ... Selecting previously unselected package zlib1g-dev:powerpc. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu1_powerpc.deb ... Unpacking zlib1g-dev:powerpc (1:1.2.8.dfsg-2ubuntu1) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../libglib2.0-dev_2.44.0-1ubuntu3_powerpc.deb ... Unpacking libglib2.0-dev (2.44.0-1ubuntu3) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../libdbus-glib-1-dev_0.102-1_powerpc.deb ... Unpacking libdbus-glib-1-dev (0.102-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.17-3ubuntu1_powerpc.deb ... Unpacking libgpg-error-dev (1.17-3ubuntu1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../libgcrypt20-dev_1.6.2-4ubuntu2_powerpc.deb ... Unpacking libgcrypt20-dev (1.6.2-4ubuntu2) ... Selecting previously unselected package libgmp-dev:powerpc. Preparing to unpack .../libgmp-dev_2%3a6.0.0+dfsg-6ubuntu1_powerpc.deb ... Unpacking libgmp-dev:powerpc (2:6.0.0+dfsg-6ubuntu1) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../libgmp3-dev_2%3a6.0.0+dfsg-6ubuntu1_powerpc.deb ... Unpacking libgmp3-dev (2:6.0.0+dfsg-6ubuntu1) ... Selecting previously unselected package libicu-dev:powerpc. Preparing to unpack .../libicu-dev_52.1-8ubuntu0.1_powerpc.deb ... Unpacking libicu-dev:powerpc (52.1-8ubuntu0.1) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.6.24-0ubuntu2_powerpc.deb ... Unpacking libmysqlclient-dev (5.6.24-0ubuntu2) ... Selecting previously unselected package network-manager-dev:powerpc. Preparing to unpack .../network-manager-dev_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking network-manager-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libnm-util-dev:powerpc. Preparing to unpack .../libnm-util-dev_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking libnm-util-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libnm-glib-dev:powerpc. Preparing to unpack .../libnm-glib-dev_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking libnm-glib-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libnm-glib-vpn-dev:powerpc. Preparing to unpack .../libnm-glib-vpn-dev_0.9.10.0-4ubuntu15.1_powerpc.deb ... Unpacking libnm-glib-vpn-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Selecting previously unselected package libpam0g-dev:powerpc. Preparing to unpack .../libpam0g-dev_1.1.8-3.1ubuntu3_powerpc.deb ... Unpacking libpam0g-dev:powerpc (1.1.8-3.1ubuntu3) ... Selecting previously unselected package libxml2-dev:powerpc. Preparing to unpack .../libxml2-dev_2.9.2+dfsg1-3_powerpc.deb ... Unpacking libxml2-dev:powerpc (2.9.2+dfsg1-3) ... Selecting previously unselected package libsoup2.4-dev. Preparing to unpack .../libsoup2.4-dev_2.49.92-1_powerpc.deb ... Unpacking libsoup2.4-dev (2.49.92-1) ... Selecting previously unselected package libsqlite3-dev:powerpc. Preparing to unpack .../libsqlite3-dev_3.8.7.4-1_powerpc.deb ... Unpacking libsqlite3-dev:powerpc (3.8.7.4-1) ... Selecting previously unselected package libssl-dev:powerpc. Preparing to unpack .../libssl-dev_1.0.1f-1ubuntu11.1_powerpc.deb ... Unpacking libssl-dev:powerpc (1.0.1f-1ubuntu11.1) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../libtspi-dev_0.3.13-3_powerpc.deb ... Unpacking libtspi-dev (0.3.13-3) ... Selecting previously unselected package libunbound-dev:powerpc. Preparing to unpack .../libunbound-dev_1.4.22-1ubuntu5_powerpc.deb ... Unpacking libunbound-dev:powerpc (1.4.22-1ubuntu5) ... Selecting previously unselected package dh-systemd. Preparing to unpack .../dh-systemd_1.22ubuntu11_all.deb ... Unpacking dh-systemd (1.22ubuntu11) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.7ubuntu1_powerpc.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-5 to /usr/bin/gcc-5.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-5 to /usr/bin/g++-5.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.7ubuntu1) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../libkrb5-dev_1.12.1+dfsg-18_powerpc.deb ... Unpacking libkrb5-dev (1.12.1+dfsg-18) ... Selecting previously unselected package libldap2-dev:powerpc. Preparing to unpack .../libldap2-dev_2.4.31-1+nmu2ubuntu12.1_powerpc.deb ... Unpacking libldap2-dev:powerpc (2.4.31-1+nmu2ubuntu12.1) ... Selecting previously unselected package libldns1. Preparing to unpack .../libldns1_1.6.17-5_powerpc.deb ... Unpacking libldns1 (1.6.17-5) ... Selecting previously unselected package libldns-dev. Preparing to unpack .../libldns-dev_1.6.17-5_powerpc.deb ... Unpacking libldns-dev (1.6.17-5) ... Setting up libexpat1:powerpc (2.1.0-6ubuntu1) ... Setting up libmagic1:powerpc (1:5.20-1ubuntu2) ... Setting up libasprintf0c2:powerpc (0.19.2-2ubuntu1) ... Setting up libglib2.0-0:powerpc (2.44.0-1ubuntu3) ... Setting up libdbus-glib-1-2:powerpc (0.102-1) ... Setting up libelf1:powerpc (0.160-0ubuntu3) ... Setting up libicu52:powerpc (52.1-8ubuntu0.1) ... Setting up libpipeline1:powerpc (1.4.0-1) ... Setting up libxml2:powerpc (2.9.2+dfsg1-3) ... Setting up groff-base (1.22.3-1) ... Setting up bsdmainutils (9.0.6ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.7.0.2-5) ... Not building database; man-db/auto-update is not 'true'. Setting up libsigsegv2:powerpc (2.10-4) ... Setting up m4 (1.4.17-4) ... Setting up libfl-dev:powerpc (2.5.39-8) ... Setting up flex (2.5.39-8) ... Setting up libcroco3:powerpc (0.6.8-3) ... Setting up libcurl3:powerpc (7.38.0-3ubuntu2.2) ... Setting up libdconf1:powerpc (0.22.0-1) ... Setting up libgmpxx4ldbl:powerpc (2:6.0.0+dfsg-6ubuntu1) ... Setting up libgssrpc4:powerpc (1.12.1+dfsg-18) ... Setting up libgudev-1.0-0:powerpc (1:219-7ubuntu3) ... Setting up libkadm5clnt-mit9:powerpc (1.12.1+dfsg-18) ... Setting up libkdb5-7:powerpc (1.12.1+dfsg-18) ... Setting up libkadm5srv-mit9:powerpc (1.12.1+dfsg-18) ... Setting up mysql-common (5.6.24-0ubuntu2) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient18:powerpc (5.6.24-0ubuntu2) ... Setting up libnm-util2:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libnm-glib-vpn1:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libnm-glib4:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libpcrecpp0:powerpc (2:8.35-3.3ubuntu1) ... Setting up libpcsclite1:powerpc (1.8.11-3ubuntu1) ... Setting up libproxy1:powerpc (0.4.11-4ubuntu2) ... Setting up glib-networking-common (2.44.0-1) ... Setting up glib-networking-services (2.44.0-1) ... Setting up dconf-service (0.22.0-1) ... Setting up dconf-gsettings-backend:powerpc (0.22.0-1) ... Setting up gsettings-desktop-schemas (3.14.1-1ubuntu2) ... Setting up glib-networking:powerpc (2.44.0-1) ... Setting up libsoup2.4-1:powerpc (2.49.92-1) ... Setting up libsoup-gnome2.4-1:powerpc (2.49.92-1) ... Setting up libtspi1 (0.3.13-3) ... Setting up libunbound2:powerpc (1.4.22-1ubuntu5) ... Setting up libunistring0:powerpc (0.9.3-5.2ubuntu1) ... Setting up mime-support (3.58ubuntu1) ... Setting up libpython2.7-stdlib:powerpc (2.7.9-2ubuntu3) ... Setting up python2.7 (2.7.9-2ubuntu3) ... Setting up libpython-stdlib:powerpc (2.7.9-1) ... Setting up python (2.7.9-1) ... Setting up libpcsclite-dev (1.8.11-3ubuntu1) ... Setting up file (1:5.20-1ubuntu2) ... Setting up gettext-base (0.19.2-2ubuntu1) ... Setting up libgirepository-1.0-1:powerpc (1.42.0-2.2) ... Setting up gir1.2-glib-2.0:powerpc (1.42.0-2.2) ... Setting up libglib2.0-data (2.44.0-1ubuntu3) ... Setting up autoconf (2.69-8) ... Setting up autotools-dev (20140911.1) ... Setting up automake (1:1.14.1-3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.19.2-2ubuntu1) ... Setting up libbison-dev:powerpc (2:3.0.2.dfsg-2) ... Setting up bison (2:3.0.2.dfsg-2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up gettext (0.19.2-2ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu3) ... Setting up dh-apparmor (2.9.1-0ubuntu9) ... Setting up debhelper (9.20150101ubuntu1) ... Setting up libtool (2.4.2-1.11) ... Setting up dh-autoreconf (10) ... Setting up gir1.2-freedesktop:powerpc (1.42.0-2.2) ... Setting up gir1.2-networkmanager-1.0:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up gir1.2-soup-2.4 (2.49.92-1) ... Setting up gperf (3.0.4-1) ... Setting up icu-devtools (52.1-8ubuntu0.1) ... Setting up comerr-dev (2.1-1.42.12-1ubuntu2) ... Setting up krb5-multidev (1.12.1+dfsg-18) ... Setting up libcap-dev:powerpc (1:2.24-6) ... Setting up libcurl4-openssl-dev:powerpc (7.38.0-3ubuntu2.2) ... Setting up pkg-config (0.28-1ubuntu1) ... Setting up libdbus-1-dev:powerpc (1.8.12-1ubuntu5) ... Setting up libglib2.0-bin (2.44.0-1ubuntu3) ... Setting up libpcre3-dev:powerpc (2:8.35-3.3ubuntu1) ... Setting up zlib1g-dev:powerpc (1:1.2.8.dfsg-2ubuntu1) ... Setting up libglib2.0-dev (2.44.0-1ubuntu3) ... Setting up libdbus-glib-1-dev (0.102-1) ... Setting up libgpg-error-dev (1.17-3ubuntu1) ... Setting up libgcrypt20-dev (1.6.2-4ubuntu2) ... Setting up libgmp-dev:powerpc (2:6.0.0+dfsg-6ubuntu1) ... Setting up libgmp3-dev (2:6.0.0+dfsg-6ubuntu1) ... Setting up libicu-dev:powerpc (52.1-8ubuntu0.1) ... Setting up libmysqlclient-dev (5.6.24-0ubuntu2) ... Setting up network-manager-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libnm-util-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libnm-glib-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libnm-glib-vpn-dev:powerpc (0.9.10.0-4ubuntu15.1) ... Setting up libpam0g-dev:powerpc (1.1.8-3.1ubuntu3) ... Setting up libxml2-dev:powerpc (2.9.2+dfsg1-3) ... Setting up libsoup2.4-dev (2.49.92-1) ... Setting up libsqlite3-dev:powerpc (3.8.7.4-1) ... Setting up libssl-dev:powerpc (1.0.1f-1ubuntu11.1) ... Setting up libtspi-dev (0.3.13-3) ... Setting up libunbound-dev:powerpc (1.4.22-1ubuntu5) ... Setting up dh-systemd (1.22ubuntu11) ... Setting up hardening-wrapper (2.7ubuntu1) ... Setting up libkrb5-dev (1.12.1+dfsg-18) ... Setting up libldap2-dev:powerpc (2.4.31-1+nmu2ubuntu12.1) ... Setting up libldns1 (1.6.17-5) ... Setting up libldns-dev (1.6.17-5) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.21-0ubuntu4 make_4.0-8.1 dpkg-dev_1.17.25ubuntu1 gcc-4.9_4.9.2-10ubuntu13 g++-4.9_4.9.2-10ubuntu13 binutils_2.25-5ubuntu7 libstdc++-4.9-dev_4.9.2-10ubuntu13 libstdc++6_4.9.2-10ubuntu13 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::Quilt gpgv: Signature made Thu Jun 4 13:37:53 2015 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./strongswan_5.1.2-0ubuntu5.2.dsc dpkg-source: info: extracting strongswan in strongswan-5.1.2 dpkg-source: info: unpacking strongswan_5.1.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.1.2-0ubuntu5.2.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying CVE-2014-2338.patch dpkg-source: info: applying CVE-2014-9221.patch dpkg-source: info: applying CVE-2015-4171.patch dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.1.2-0ubuntu5.2 dpkg-buildpackage: source distribution vivid-security dpkg-source --before-build strongswan-5.1.2 dpkg-buildpackage: host architecture powerpc dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ /usr/bin/fakeroot debian/rules clean dh clean --parallel --with autoreconf dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /build/buildd/strongswan-5.1.2 -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /build/buildd/strongswan-5.1.2/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf dh_testdir -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'. libtoolize: copying file `m4/config/libtool.m4' libtoolize: copying file `m4/config/ltoptions.m4' libtoolize: copying file `m4/config/ltsugar.m4' libtoolize: copying file `m4/config/ltversion.m4' libtoolize: copying file `m4/config/lt~obsolete.m4' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_auto_configure -- --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-nm --with-capabilities=libcap configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert powerpc-unknown-linux-gnu file names to powerpc-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/fib_rules.h usability... yes checking linux/fib_rules.h presence... yes checking for linux/fib_rules.h... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for gcc atomic operations... yes checking for register_printf_specifier... yes checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_klips/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru libcharon: dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity libhydra: attr attr-sql kernel-netlink resolve libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_auto_build -a -O--parallel make[1]: Entering directory '/build/buildd/strongswan-5.1.2' make all-recursive make[2]: Entering directory '/build/buildd/strongswan-5.1.2' Making all in src make[3]: Entering directory '/build/buildd/strongswan-5.1.2/src' Making all in . make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src' Making all in include make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/include' Making all in libstrongswan make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make all-recursive make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making all in . make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/ietf_attributes/ietf_attributes.lo credentials/ietf_attributes/ietf_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/ietf_attributes/ietf_attributes.c -fPIC -DPIC -o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/ietf_attributes/ietf_attributes.c: In function 'get_string': credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(pos, len, "0x%#B", &attr->value); ^ credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.crypter.key_size) > 0) ^ plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:243:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:243:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.aead.key_size) > 0) ^ plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:251:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:251:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] integrity_algorithm_names, feature->arg.signer) > 0) ^ plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:258:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, feature->arg.hasher) > 0) ^ plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:265:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] pseudo_random_function_names, feature->arg.prf) > 0) ^ plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:272:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, feature->arg.dh_group) > 0) ^ plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:279:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] rng_quality_names, feature->arg.rng_quality) > 0) ^ plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:286:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:293:4: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:293:4: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, feature->arg.privkey) > 0) ^ plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] signature_scheme_names, feature->arg.privkey_sign) > 0) ^ plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:310:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] encryption_scheme_names, feature->arg.privkey_decrypt) > 0) ^ plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:318:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, feature->arg.cert) > 0) ^ plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:326:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, feature->arg.container) > 0) ^ plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:334:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, feature->arg.eap) > 0) ^ plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:342:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] db_driver_names, feature->arg.database) > 0) ^ plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:349:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.fetcher) > 0) ^ plugins/plugin_feature.c:356:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:363:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.custom) > 0) ^ plugins/plugin_feature.c:363:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:363:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:371:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.xauth) > 0) ^ plugins/plugin_feature.c:371:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:371:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'identification_printf_hook': utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/settings.lo utils/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/settings.c -fPIC -DPIC -o utils/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/ietf_attributes/ietf_attributes.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_manager.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/semaphore.lo threading/rwlock.lo threading/spinlock.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/settings.lo utils/test.lo utils/utils/strerror.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -lpthread -ldl -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_manager.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/semaphore.o threading/.libs/rwlock.o threading/.libs/spinlock.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/settings.o utils/.libs/test.o utils/utils/.libs/strerror.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -lpthread -ldl -lcap -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' Making all in plugins/random make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:643:9: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:643:9: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function 'add_cdps': x509_cert.c:805:3: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:805:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/powerpc-linux-gnu/libcurl.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/powerpc-linux-gnu -lmysqlclient -lpthread -lz -lm -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/powerpc-linux-gnu -lmysqlclient -lpthread -lz -lm -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/powerpc-linux-gnu/libsqlite3.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o gcrypt_plugin.c:90:15: warning: 'gcry_thread_cbs' is deprecated (declared at /usr/include/gcrypt.h:213) [-Wdeprecated-declarations] static struct gcry_thread_cbs thread_functions = { ^ gcrypt_plugin.c:91:2: warning: excess elements in struct initializer GCRY_THREAD_OPTION_USER, NULL, ^ gcrypt_plugin.c:91:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:92:2: warning: excess elements in struct initializer mutex_init, mutex_destroy, mutex_lock, mutex_unlock, ^ gcrypt_plugin.c:92:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:92:2: warning: excess elements in struct initializer gcrypt_plugin.c:92:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:92:2: warning: excess elements in struct initializer gcrypt_plugin.c:92:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:92:2: warning: excess elements in struct initializer gcrypt_plugin.c:92:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL ^ gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:93:2: warning: excess elements in struct initializer gcrypt_plugin.c:93:2: warning: (near initialization for 'thread_functions') gcrypt_plugin.c:94:1: warning: excess elements in struct initializer }; ^ gcrypt_plugin.c:94:1: warning: (near initialization for 'thread_functions') /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt /usr/lib/powerpc-linux-gnu/libgpg-error.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_mgf1.lo ntru_mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_mgf1.c -fPIC -DPIC -o .libs/ntru_mgf1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_crypto/ntru_crypto_ntru_convert.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_convert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_key.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ntru_crypto/ntru_crypto_ntru_poly.lo ntru_crypto/ntru_crypto_ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ntru_crypto/ntru_crypto_ntru_poly.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_drbg.lo ntru_ke.lo ntru_mgf1.lo ntru_poly.lo ntru_trits.lo ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_poly.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_mgf1.o .libs/ntru_poly.o .libs/ntru_trits.o ntru_crypto/.libs/ntru_crypto_ntru_convert.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o ntru_crypto/.libs/ntru_crypto_ntru_poly.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' Making all in plugins/test_vectors make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making all in libhydra make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making all in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making all in plugins/attr make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_attribute.lo sql_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo sql_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/sql_attribute.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' Making all in plugins/kernel_netlink make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' Making all in plugins/resolve make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:84:5: warning: unknown conversion type character 0x20 in format [-Wformat=] server); ^ resolve_handler.c:84:5: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:84:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] addr, server); ^ resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] install ? "-a" : "-d", this->iface_prefix, addr) >= sizeof(cmd)) ^ resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:3: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, "nameserver %H\n", addr); ^ resolve_handler.c:173:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making all in libipsec make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' Making all in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' Making all in libsimaka make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libsimaka' Making all in libtls make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtls' Making all in libradius make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libradius' Making all in libtncif make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtncif' Making all in libtnccs make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making all in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer) >= 0) ^ tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] tnccs_msg_type_names, type, (char*)cur->name); ^ messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making all in libpttls make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] (int)password.len, password.ptr); ^ sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpttls' Making all in libimcv make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making all in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making all in libpts make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' Making all in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o libpts.lo libpts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c libpts.c -fPIC -DPIC -o .libs/libpts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' Making all in plugins/imc_attestation make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o attest_db.o attest_db.c attest_db.c: In function 'print_cfn': attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, names, name, flags, types, type); ^ attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'set_key': attest_db.c:505:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:505:3: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:519:6: warning: unknown conversion type character 'B' in format [-Wformat=] this->key_set ? "" : "could not be "); ^ attest_db.c:519:6: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:519:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_components': attest_db.c:787:7: warning: unknown conversion type character 'B' in format [-Wformat=] (count == 1) ? "" : "s", &this->key); ^ attest_db.c:787:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_devices': attest_db.c:843:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:843:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:865:4: warning: unknown conversion type character 'N' in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:865:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_keys': attest_db.c:894:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:894:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:894:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:909:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:909:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:909:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_packages': attest_db.c:1063:7: warning: unknown conversion type character 'T' in format [-Wformat=] os_package_state_names, package_state); ^ attest_db.c:1063:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t *' [-Wformat=] attest_db.c:1063:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1063:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_hashes': attest_db.c:1164:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1164:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1171:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1171:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1171:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1171:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1199:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1199:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1206:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1206:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1229:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1229:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1236:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1236:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1236:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1236:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1264:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1271:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1271:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1292:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1292:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1300:8: warning: unknown conversion type character 'N' in format [-Wformat=] streq(this->dir, "/") ? "" : "/", this->file); ^ attest_db.c:1300:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1300:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1300:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1335:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1341:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1341:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1341:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1371:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1371:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1378:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->dir); ^ attest_db.c:1378:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1378:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1378:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1414:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1414:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1420:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1420:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1420:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_measurements': attest_db.c:1451:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1451:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1451:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1454:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1454:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1461:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1461:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1461:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1461:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1480:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1480:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1480:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1483:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1483:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1490:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1490:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1490:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1490:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1517:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1517:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1524:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", &this->key, this->owner); ^ attest_db.c:1524:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1524:8: warning: unknown conversion type character 'B' in format [-Wformat=] attest_db.c:1524:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1524:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_sessions': attest_db.c:1560:8: warning: unknown conversion type character 'T' in format [-Wformat=] identity.ptr, TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:1560:8: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t *' [-Wformat=] attest_db.c:1560:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] attest_db.c:1560:8: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1560:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'insert_file_hash': attest_db.c:1623:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B - %s%s\n", &measurement, ima ? "ima - " : "", label); ^ attest_db.c:1623:2: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1623:2: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'add': attest_db.c:1825:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1825:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'delete': attest_db.c:1851:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1851:5: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1851:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat=] attest_db.c:1851:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1945:7: warning: unknown conversion type character 'B' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1945:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1945:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:1:" \ -e "s:@VERSION_BUILD@:2:" \ -e "s:@VERSION_REVIEW@::" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libimcv/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpts/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' Making all in libcharon make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making all in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:125:6: warning: unknown conversion type character 'N' in format [-Wformat=] timestr, thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:125:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:125:6: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat=] thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] this->message_id); ^ encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] payload->get_type(payload)); ^ encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] type, untoh32(data.ptr)); ^ encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] type); ^ encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, type); ^ encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] eap->get_code(eap), method); ^ encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] attribute->get_type(attribute)); ^ encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libstrongswan/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function 'generate_config': load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function 'create_cert_enumerator': load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:88:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:88:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:107:4: warning: unknown conversion type character 'N' in format [-Wformat=] ike_sa_state_names, ike_sa->get_state(ike_sa)); ^ stroke_list.c:107:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:114:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:114:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] ike_sa->get_other_host(ike_sa), ike_sa->get_other_id(ike_sa)); ^ stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:133:6: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_id); ^ stroke_list.c:133:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:142:5: warning: unknown conversion type character 'N' in format [-Wformat=] id->get_responder_spi(id), id->is_initiator(id) ? "" : "*"); ^ stroke_list.c:142:5: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:142:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] stroke_list.c:142:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:156:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:156:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:174:8: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_AUTH_CLASS)); ^ stroke_list.c:174:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:177:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:177:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] config->use_proxy_mode(config) ? "_PROXY" : ""); ^ stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:220:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:220:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:228:5: warning: unknown conversion type character 'N' in format [-Wformat=] ntohl(child_sa->get_spi(child_sa, FALSE))); ^ stroke_list.c:228:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:228:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] stroke_list.c:228:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:259:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:259:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:272:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:314:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:314:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:327:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:327:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] my_ts, other_ts); ^ stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:336:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:364:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:364:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] (uintptr_t)auth->get(auth, AUTH_RULE_EAP_TYPE)); ^ stroke_list.c:386:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:392:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:392:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:399:6: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_XAUTH_BACKEND) ?: "any"); ^ stroke_list.c:399:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:399:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:403:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:409:4: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:409:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:415:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:415:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:421:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:421:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:428:6: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ stroke_list.c:428:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:450:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:450:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:493:5: warning: unknown conversion type character 'V' in format [-Wformat=] FALSE); ^ stroke_list.c:493:5: warning: unknown conversion type character 'T' in format [-Wformat=] stroke_list.c:493:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:543:4: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:543:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:564:6: warning: unknown conversion type character 'N' in format [-Wformat=] my_addr, other_addr, ike_version_names, ike_version); ^ stroke_list.c:564:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:588:7: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:588:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:595:8: warning: unknown conversion type character 'N' in format [-Wformat=] child_cfg->get_dpd_action(child_cfg)); ^ stroke_list.c:595:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:622:5: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:622:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:757:4: warning: unknown conversion type character 'N' in format [-Wformat=] private ? ", has private key" : ""); ^ stroke_list.c:757:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:757:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] stroke_list.c:757:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:760:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:760:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:764:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:764:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:798:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:798:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:805:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:805:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:808:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:808:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:814:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:814:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:817:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:817:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:824:7: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:824:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:862:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:862:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:864:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:864:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:868:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:868:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:870:4: warning: unknown conversion type character 'T' in format [-Wformat=] (until == TIME_32_BIT_SIGNED_MAX) ? " (expires never)":""); ^ stroke_list.c:870:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat=] stroke_list.c:870:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:936:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:936:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:944:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:944:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:947:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:947:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:951:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:951:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:954:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:954:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:960:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:960:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:963:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:963:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:970:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:970:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:986:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:986:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1014:6: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1014:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1052:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1052:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1057:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1057:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1062:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1070:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1072:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1076:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1076:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1077:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1077:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1080:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1080:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1087:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1087:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1096:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1096:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1125:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1125:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1131:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1131:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1136:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1136:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1155:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1155:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1156:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1156:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1159:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1159:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1166:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1166:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1175:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1200:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1200:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1204:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1204:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1205:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1205:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1230:11: warning: unknown conversion type character 'N' in format [-Wformat=] plugin_name); ^ stroke_list.c:1230:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:1230:11: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1479:6: warning: unknown conversion type character 0x20 in format [-Wformat=] lease, on ? "online" : "offline", id); ^ stroke_list.c:1479:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] stroke_list.c:1479:6: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:1479:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function 'create_cert_enumerator': dnscert_cred.c:142:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:142:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:149:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:149:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'make_dns_vars': updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS4_%d='%H' ", ++v4, host); ^ updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS6_%d='%H' ", ++v6, host); ^ updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'make_vip_vars': updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP='%H' ", host); ^ updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP4_%d='%H' ", ++v4, host); ^ updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP6_%d='%H' ", ++v6, host); ^ updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'child_updown': updown_listener.c:247:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_in, "") < 0) ^ updown_listener.c:265:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_out, "") < 0) ^ updown_listener.c:283:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&udp_enc, "") < 0) ^ updown_listener.c:294:8: warning: unknown conversion type character 'Y' in format [-Wformat=] ike_sa->get_other_eap_id(ike_sa)) < 0) ^ updown_listener.c:294:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:301:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&xauth, "") < 0) ^ updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] script); ^ updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function 'get_triplet': eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function 'get_triplet': eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function 'get_quintuplet': eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function 'get_triplet': eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function 'get_quintuplet': eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libradius/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libpttls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtls/.libs -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function 'list': whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function 'event_cb': lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function 'query_cb': lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function 'alert': error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] "did not match: %#R=== %#R", list, list2); ^ error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] ¬_before, TRUE, ¬_after, TRUE); ^ error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] "found: '%Y'", cert->get_issuer(cert)); ^ error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function 'add': certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck_listener.lo duplicheck_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%Y", id); ^ duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-duplicheck.la -rpath /usr/lib/ipsec/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o duplicheck.o duplicheck.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' Making all in plugins/coupling make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function 'add_entry': coupling_validator.c:134:6: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'time_t' [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat=] coupling_validator.c:134:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function 'add_radius_attribute': radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] ike_sa->get_unique_id(ike_sa), ts); ^ unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making all in starter make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' make all-am make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o parser.o parser.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o lexer.o lexer.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' Making all in ipsec make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.1.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/ipsec' Making all in _copyright make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_copyright' Making all in charon make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:87:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:87:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon' Making all in charon-nm make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=] charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-nm' Making all in stroke make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' make all-am make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' Making all in _updown make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown' Making all in _updown_espmark make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' Making all in openac make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/openac' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o openac.o openac.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o openac openac.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/openac openac.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/openac' Making all in scepclient make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/scepclient' Making all in pki make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' Making all in man make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'keyid': commands/keyid.c:114:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:114:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:118:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:118:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:127:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:127:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:131:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:131:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:146:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:146:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:150:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:150:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_pubkey': commands/print.c:35:6: warning: unknown conversion type character 'N' in format [-Wformat=] key->get_keysize(key)); ^ commands/print.c:35:6: warning: format '%d' expects argument of type 'int', but argument 2 has type 'struct enum_name_t *' [-Wformat=] commands/print.c:35:6: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:38:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:38:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:42:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:42:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_x509': commands/print.c:84:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:84:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:99:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y", id); ^ commands/print.c:99:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:162:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:162:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:199:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:199:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:211:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:211:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:234:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:234:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:292:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:292:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:315:4: warning: unknown conversion type character 'R' in format [-Wformat=] printf("%R", block); ^ commands/print.c:315:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_crl': commands/print.c:338:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:338:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:343:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:343:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:346:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:346:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:363:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:363:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:384:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:384:3: warning: unknown conversion type character 'N' in format [-Wformat=] commands/print.c:384:3: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] commands/print.c:384:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_cert': commands/print.c:400:2: warning: unknown conversion type character 'N' in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:400:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:403:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:403:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:405:2: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:405:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:408:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:411:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:411:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:417:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:417:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:420:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:420:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:424:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:424:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:437:8: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, cert->get_type(cert)); ^ commands/print.c:437:8: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function 'verify': commands/pkcs7.c:97:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:97:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:110:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:110:4: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:118:6: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:118:6: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:218:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:218:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'show': commands/pkcs7.c:253:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:253:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' Making all in pool make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pool.o pool.c pool.c: In function 'status': pool.c:137:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:137:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:159:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:190:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:212:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] pool.c:255:5: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function 'leases': pool.c:776:3: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:776:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:3: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:794:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:797:4: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:807:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function 'get_identity': pool_attributes.c:316:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:3: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'add_attr': pool_attributes.c:381:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:381:7: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:381:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:386:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:386:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'del_attr': pool_attributes.c:465:5: warning: unknown conversion type character 'N' in format [-Wformat=] name, configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:465:5: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:465:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:490:7: warning: conversion lacks type at end of format [-Wformat=] name, server, id_pool_str); ^ pool_attributes.c:490:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat=] pool_attributes.c:490:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:497:9: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:497:9: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:497:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:504:9: warning: unknown conversion type character 'N' in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:504:9: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:504:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:504:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:4: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] pool_attributes.c:512:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:519:8: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:519:8: warning: field precision specifier '.*' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'int' [-Wformat=] pool_attributes.c:519:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:525:8: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:525:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:525:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:537:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:537:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:537:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:552:10: warning: conversion lacks type at end of format [-Wformat=] server, id_pool_str); ^ pool_attributes.c:552:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat=] pool_attributes.c:552:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:560:10: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob.len, blob.ptr, id_pool_str); ^ pool_attributes.c:560:10: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:560:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'status_attr': pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type); ^ pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:5: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:7: warning: unknown conversion type character 0xa in format [-Wformat=] printf(" %H\n", addr); ^ pool_attributes.c:645:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:8: warning: unknown conversion type character '/' in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:8: warning: conversion lacks type at end of format [-Wformat=] pool_attributes.c:663:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:6: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'show_attr': pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat=] value_type_names, attr_info[i].value_type); ^ pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:704:5: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type); ^ pool_attributes.c:704:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:709:5: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type_ip6); ^ pool_attributes.c:709:5: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pool' Making all in charon-cmd make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:74:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"pem openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' Making all in checksum make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/checksum' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/checksum' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/src' Making all in man make[3]: Entering directory '/build/buildd/strongswan-5.1.2/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/man' Making all in conf make[3]: Entering directory '/build/buildd/strongswan-5.1.2/conf' make all-am make[4]: Entering directory '/build/buildd/strongswan-5.1.2/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' Making all in init make[3]: Entering directory '/build/buildd/strongswan-5.1.2/init' Making all in systemd make[4]: Entering directory '/build/buildd/strongswan-5.1.2/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/init/systemd' make[4]: Entering directory '/build/buildd/strongswan-5.1.2/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/init' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/init' Making all in testing make[3]: Entering directory '/build/buildd/strongswan-5.1.2/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/testing' Making all in scripts make[3]: Entering directory '/build/buildd/strongswan-5.1.2/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:53:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, private->get_type(private)); ^ key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:83:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, public->get_type(public)); ^ key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:75:5: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:4: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:113:3: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, type); ^ pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:56:5: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, alg); ^ hash_burn.c:56:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:156:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? &test->plain : &test->cipher); ^ aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function 'do_test_mct': aes-test.c:466:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:469:6: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); ^ aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:499:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); ^ aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/scripts' make[3]: Entering directory '/build/buildd/strongswan-5.1.2' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2' make[2]: Leaving directory '/build/buildd/strongswan-5.1.2' make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_auto_test -a -O--parallel make[1]: Entering directory '/build/buildd/strongswan-5.1.2' make check-recursive make[2]: Entering directory '/build/buildd/strongswan-5.1.2' Making check in src make[3]: Entering directory '/build/buildd/strongswan-5.1.2/src' Making check in . make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src' Making check in include make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/include' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/include' Making check in libstrongswan make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make check-recursive make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making check in . make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making check in plugins/af_alg make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' Making check in plugins/md4 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' Making check in plugins/md5 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' Making check in plugins/random make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' Making check in plugins/nonce make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' Making check in plugins/curl make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' Making check in plugins/unbound make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' Making check in plugins/soup make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' Making check in plugins/ldap make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' Making check in plugins/mysql make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' Making check in plugins/sqlite make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' Making check in plugins/openssl make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' Making check in plugins/ntru make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' Making check in plugins/test_vectors make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' Making check in tests make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make libtest.la tests make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c: In function 'test_printf_hook_hash': suites/test_chunk.c:913:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:913:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook_plus': suites/test_chunk.c:924:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:924:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook': suites/test_chunk.c:937:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:937:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character 'b' in format [-Wformat=] (u_int)printf_hook_data[_i].in.len); ^ suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character 'b' in format [-Wformat=] suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c: In function 'test_enum_printf_hook_cont': suites/test_enum.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, printf_tests_cont[_i].val); ^ suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_split': suites/test_enum.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_split_names, printf_tests_split[_i].val); ^ suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_width': suites/test_enum.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ^ suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ^ suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ^ suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c: In function 'string_equals': suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'string_equals_id': suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_printf_hook_width': suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%25Y", a); ^ suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ^ suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%5Y", a); ^ suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_equals': suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%d %B\n%B\n", i, &fuzzed, &encoding); ^ suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_identification.c:407:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c: In function 'test_time_printf_hook': suites/test_utils.c:583:2: warning: unknown conversion type character 'T' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ^ suites/test_utils.c:583:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:583:2: warning: unknown conversion type character 'T' in format [-Wformat=] suites/test_utils.c:583:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c: In function 'test_time_delta_printf_hook': suites/test_utils.c:621:2: warning: unknown conversion type character 'V' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ^ suites/test_utils.c:621:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:621:2: warning: unknown conversion type character 'V' in format [-Wformat=] suites/test_utils.c:621:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c suites/test_asn1.c: In function 'test_asn1_length': suites/test_asn1.c:338:2: warning: this decimal constant is unsigned only in ISO C90 a.len = 4294967295; ^ suites/test_asn1.c:339:2: warning: this decimal constant is unsigned only in ISO C90 ck_assert(asn1_length(&a) == 4294967289); ^ gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function 'test_printf_null': suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function 'test_ntru_ke': suites/test_ntru.c:805:8: warning: unknown conversion type character 'N' in format [-Wformat=] params[_i].group); ^ suites/test_ntru.c:805:8: warning: too many arguments for format [-Wformat-extra-args] suites/test_ntru.c:805:8: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_ntru.c:805:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"../../../src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /build/buildd/strongswan-5.1.2/src/libstrongswan/.libs/libstrongswan.so -ldl -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make check-TESTS make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 28 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': + Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 16 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_printf_hook': ++++++++++++++++++++ Passed all 3 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Passed all 5 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Passed all 7 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 7 'identification' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': + Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cleanup': ++++ Running case 'thread local storage': ++ Passed all 11 'threading' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': +++++++++ Running case 'memxor': ++ Running case 'memstr': ++++++++++++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname/basename': ++++++++++++++++++++++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++ Passed all 14 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': +++ Running case 'fallback': ++ Running case 'invalid data': + Passed all 10 'settings' test cases Running suite 'vectors': Running case 'failures': + Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': + Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': + Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 10 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++ Running case 'sig_to_oid': ++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Passed all 6 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'ntru': Running case 'drbg_strength': +++++++++ Running case 'drbg': ++++ Running case 'drgb_reseed': + Running case 'mgf1': ++ Running case 'trits': ++ Running case 'poly': ++ Running case 'ring_mult': +++++++++++++++++ Running case 'array': ++++ Running case 'ke': ++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 14 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Passed all 2 'http fetcher' test cases Passed all 28 'libstrongswan' suites PASS: tests ============= 1 test passed ============= make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making check in libhydra make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making check in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making check in plugins/attr make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' Making check in plugins/attr_sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' Making check in plugins/kernel_netlink make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' Making check in plugins/resolve make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making check in libipsec make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' Making check in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' Making check in libsimaka make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libsimaka' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libsimaka' Making check in libtls make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtls' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtls' Making check in libradius make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libradius' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libradius' Making check in libtncif make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtncif' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtncif' Making check in libtnccs make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making check in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making check in plugins/tnc_tnccs make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' Making check in plugins/tnc_imc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' Making check in plugins/tnc_imv make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' Making check in plugins/tnccs_11 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' Making check in plugins/tnccs_20 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' Making check in plugins/tnccs_dynamic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making check in libpttls make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpttls' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpttls' Making check in libimcv make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making check in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making check in plugins/imc_test make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' Making check in plugins/imv_test make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' Making check in plugins/imc_scanner make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' Making check in plugins/imv_scanner make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' Making check in plugins/imc_os make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' Making check in plugins/imv_os make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making check in libpts make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' Making check in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' Making check in plugins/imc_attestation make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' Making check in plugins/imv_attestation make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' Making check in plugins/imc_swid make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' Making check in plugins/imv_swid make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' Making check in libcharon make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making check in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making check in plugins/load_tester make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' Making check in plugins/socket_default make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' Making check in plugins/farp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' Making check in plugins/stroke make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' Making check in plugins/sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' Making check in plugins/dnscert make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' Making check in plugins/ipseckey make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' Making check in plugins/updown make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' Making check in plugins/eap_sim make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' Making check in plugins/eap_sim_file make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' Making check in plugins/eap_sim_pcsc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' Making check in plugins/eap_simaka_sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' Making check in plugins/eap_simaka_pseudonym make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' Making check in plugins/eap_simaka_reauth make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' Making check in plugins/eap_aka make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' Making check in plugins/eap_aka_3gpp2 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' Making check in plugins/eap_md5 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_dynamic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' Making check in plugins/eap_radius make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_peap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' Making check in plugins/eap_tnc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' Making check in plugins/tnc_ifmap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' Making check in plugins/tnc_pdp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' Making check in plugins/dhcp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' Making check in plugins/kernel_libipsec make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' Making check in plugins/whitelist make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' Making check in plugins/lookip make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' Making check in plugins/systime_fix make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' Making check in plugins/led make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' Making check in plugins/duplicheck make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' Making check in plugins/coupling make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' Making check in plugins/radattr make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' Making check in plugins/addrblock make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' Making check in plugins/unity make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' Making check in plugins/xauth_noauth make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making check in starter make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' make check-am make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' Making check in ipsec make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/ipsec' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/ipsec' Making check in _copyright make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_copyright' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_copyright' Making check in charon make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon' Making check in charon-nm make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-nm' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-nm' Making check in stroke make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' make check-am make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' Making check in _updown make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown' Making check in _updown_espmark make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' Making check in openac make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/openac' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/openac' Making check in scepclient make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/scepclient' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/scepclient' Making check in pki make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' Making check in man make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' Making check in pool make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pool' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pool' Making check in charon-cmd make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' Making check in pt-tls-client make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' Making check in checksum make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/checksum' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/checksum' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/src' Making check in man make[3]: Entering directory '/build/buildd/strongswan-5.1.2/man' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/man' Making check in conf make[3]: Entering directory '/build/buildd/strongswan-5.1.2/conf' make check-am make[4]: Entering directory '/build/buildd/strongswan-5.1.2/conf' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' Making check in init make[3]: Entering directory '/build/buildd/strongswan-5.1.2/init' Making check in systemd make[4]: Entering directory '/build/buildd/strongswan-5.1.2/init/systemd' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/init/systemd' make[4]: Entering directory '/build/buildd/strongswan-5.1.2/init' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/init' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/init' Making check in testing make[3]: Entering directory '/build/buildd/strongswan-5.1.2/testing' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/testing' Making check in scripts make[3]: Entering directory '/build/buildd/strongswan-5.1.2/scripts' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/scripts' make[3]: Entering directory '/build/buildd/strongswan-5.1.2' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2' make[2]: Leaving directory '/build/buildd/strongswan-5.1.2' make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' /usr/bin/fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make[1]: Entering directory '/build/buildd/strongswan-5.1.2' make install-recursive make[2]: Entering directory '/build/buildd/strongswan-5.1.2' Making install in src make[3]: Entering directory '/build/buildd/strongswan-5.1.2/src' Making install in . make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src' Making install in include make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/include' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/include' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/include' Making install in libstrongswan make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make install-recursive make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making install in . make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gmp' Making install in plugins/random make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/ntru' Making install in plugins/test_vectors make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan/tests' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libstrongswan' Making install in libhydra make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making install in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libhydra; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making install in plugins/attr make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/attr_sql' Making install in plugins/kernel_netlink make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/kernel_netlink' Making install in plugins/resolve make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra/plugins/resolve' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libhydra' Making install in libipsec make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' Making install in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libipsec.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libipsec; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libipsec' Making install in libsimaka make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libsimaka' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libsimaka.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libsimaka; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libsimaka' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libsimaka' Making install in libtls make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtls' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtls' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtls' Making install in libradius make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libradius' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libradius; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libradius' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libradius' Making install in libtncif make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtncif' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtncif' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtncif' Making install in libtnccs make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making install in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libtnccs' Making install in libpttls make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpttls' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpttls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpttls' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpttls' Making install in libimcv make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making install in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/data.sql '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libimcv' Making install in libpts make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' Making install in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpts.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -limcv -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpts.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' Making install in plugins/imc_attestation make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts/plugins/imv_swid' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libpts' Making install in libcharon make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making install in . make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-file.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-sql.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-radius.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-ttls.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-peap.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tnc.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-kernel-libipsec.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c duplicheck /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/duplicheck /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/duplicheck' Making install in plugins/coupling make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-radattr.la' libtool: install: (cd /build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr; /bin/bash /build/buildd/strongswan-5.1.2/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /build/buildd/strongswan-5.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/libcharon' Making install in starter make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' make install-am make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/starter' test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/certs" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/acerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/crls" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/reqs" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.d/private" || true test -e "/build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /build/buildd/strongswan-5.1.2/debian/tmp/etc/ipsec.conf || true /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/starter make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/starter' Making install in ipsec make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/ipsec' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/ipsec' mv /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/_ipsec /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/ipsec' mv /build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8/_ipsec.8 /build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/ipsec' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/ipsec' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/ipsec' Making install in _copyright make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_copyright' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_copyright' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_copyright' Making install in charon make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon' Making install in charon-nm make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-nm' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-nm' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-nm' Making install in stroke make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' make install-am make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/stroke' Making install in _updown make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown' Making install in _updown_espmark make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown_espmark '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown_espmark.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/_updown_espmark' Making install in openac make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/openac' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/openac' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c openac '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/openac /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/openac /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 openac.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/openac' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/openac' Making install in scepclient make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/scepclient' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/scepclient' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/scepclient' Making install in pki make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' Making install in man make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki/man' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/pki' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/build/buildd/strongswan-5.1.2/debian/tmp/usr/bin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /build/buildd/strongswan-5.1.2/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pki' Making install in pool make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pool' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pool' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pool' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pool' Making install in charon-cmd make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/pt-tls-client' Making install in checksum make[4]: Entering directory '/build/buildd/strongswan-5.1.2/src/checksum' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/src/checksum' make[5]: Nothing to be done for 'install-exec-am'. make install-data-hook make[6]: Entering directory '/build/buildd/strongswan-5.1.2/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o checksum_builder.o checksum_builder.c /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -rpath '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec ./checksum_builder /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libstrongswan.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libhydra.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libipsec.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtls.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libradius.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpttls.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libtnccs.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libsimaka.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libimcv.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libpts.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libcharon.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/charon /build/buildd/strongswan-5.1.2/debian/tmp/usr/sbin/charon-cmd /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/openac /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/scepclient /build/buildd/strongswan-5.1.2/debian/tmp/usr/bin/pki /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/pool /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 1755572 / 0x30fb2658 332944 / 0xb4a63af0 "libhydra", 254144 / 0x4f5f837a 26336 / 0x30572113 "libipsec", 305652 / 0x11c2f04c 34388 / 0x6f0f39a5 "libtls", 494404 / 0xeb0c829f 85212 / 0xb4469168 "libradius", 159568 / 0x21b48c98 20660 / 0x6782f782 "libpttls", 192080 / 0x6b0aaf1b 18976 / 0x98c8d14d "libtnccs", 148912 / 0x475ced37 10108 / 0x284b64db "libsimaka", 209500 / 0x52b9c4bb 26840 / 0x0885c20c "libimcv", 597176 / 0x03a81aa7 107008 / 0x9fddbb65 "libpts", 854696 / 0x1fcada9a 130252 / 0x55b7ca19 "libcharon", 4911292 / 0x7edd36bd 533400 / 0x814b21f9 "charon", 152256 / 0x661358f0 0 / 0x00000000 "charon-cmd", 240152 / 0x98a0a357 0 / 0x00000000 "openac", 124652 / 0xa08fbba3 0 / 0x00000000 "scepclient", 181700 / 0x9d292631 0 / 0x00000000 "pki", 442480 / 0x5be68ac5 0 / 0x00000000 "pool", 165720 / 0xeb078ad2 0 / 0x00000000 "attest", 205340 / 0x1ae8f1fa 0 / 0x00000000 "test-vectors", 182092 / 0x6925c211 35148 / 0xb51639a9 "curl", 99996 / 0x9e43c141 5604 / 0x73fe8e1f "soup", 93104 / 0x7ad00300 5388 / 0x5bbc4534 "unbound", 140388 / 0x50915a19 9188 / 0xbb3c039a "ldap", 91152 / 0x7461d954 5568 / 0x056be7dc "mysql", 113120 / 0xf166d504 13380 / 0x3282757a "sqlite", 96124 / 0x0caa9b84 9108 / 0xe1032a6f "pkcs11", 410108 / 0x3152899b 58340 / 0x3e2ef8d2 "aes", 93620 / 0xc28d5bcf 34552 / 0xcc035cd8 "rc2", 93760 / 0xe7bce316 5860 / 0xe7326521 "sha1", 96548 / 0x86edd050 9944 / 0x4afe3d54 "sha2", 99436 / 0x57493810 11116 / 0x89d52eef "md4", 89360 / 0xbb016bbd 5860 / 0x6e3340ac "md5", 89004 / 0x6d4c2dfd 6724 / 0x1b5c75c2 "random", 113004 / 0x25790790 4704 / 0x894b02a9 "nonce", 109964 / 0xfc420208 2852 / 0x10aa7ad0 "x509", 433732 / 0x5576c803 79568 / 0x9d7076fc "revocation", 147772 / 0x3e21c421 12204 / 0x246a3ce9 "constraints", 145580 / 0x061831d7 9332 / 0x52d755bf "pubkey", 116968 / 0x864987f7 5528 / 0xc0e749e0 "pkcs1", 160752 / 0x22801bf2 8724 / 0x11c346b5 "pkcs7", 219420 / 0xfecca158 29408 / 0x4e225b3a "pkcs8", 116076 / 0xd96b903b 4808 / 0xc4680418 "pkcs12", 126704 / 0x14fc9534 8456 / 0xb6b99fd2 "pgp", 195424 / 0xd3e6481b 13872 / 0x56279619 "dnskey", 135980 / 0x61f58a19 4532 / 0xa12e5400 "sshkey", 148252 / 0xf103b25c 8796 / 0x0061a9de "pem", 170340 / 0xce11627e 12088 / 0x0e8d0b2f "openssl", 631760 / 0x14a71cc6 80588 / 0x0e4b7abd "gcrypt", 239472 / 0x27593182 26896 / 0xd562d370 "af-alg", 130776 / 0xaeea1453 13644 / 0xb9102ad2 "fips-prf", 115984 / 0x4154e070 4824 / 0x621ee07c "gmp", 203548 / 0xf02483c6 24252 / 0xe6328b64 "agent", 141392 / 0x0cf1df2d 7956 / 0xf62d4236 "xcbc", 120404 / 0xb5d456c0 6104 / 0x3e6105eb "cmac", 120124 / 0xff0c25fc 6312 / 0x8b9c82ea "hmac", 114500 / 0x2de2d58a 4744 / 0x1be9b407 "ctr", 115140 / 0x78bf6672 4308 / 0x79bd06d9 "ccm", 123072 / 0x1e99fa17 6204 / 0x187c9781 "gcm", 124148 / 0x379373ea 6564 / 0xf3561b49 "ntru", 251744 / 0x4838058f 34816 / 0xa53e2b95 "attr", 134048 / 0x20d3a040 7444 / 0x4849d204 "attr-sql", 149532 / 0x41e78314 10344 / 0x42dc3ea9 "kernel-netlink", 302040 / 0x086c7a19 61036 / 0x2a174149 "resolve", 136364 / 0x5404e65a 7184 / 0xad546466 "tnc-imc", 192844 / 0x900d7099 21364 / 0x292758f8 "tnc-imv", 213224 / 0x6c3c8c60 26588 / 0x9f7b63da "tnc-tnccs", 154072 / 0x8de172fb 14692 / 0x81227e31 "tnccs-20", 257124 / 0xfd6c22c4 46352 / 0xea9da3fd "tnccs-11", 226960 / 0xd3b019bd 29940 / 0x267731c7 "tnccs-dynamic", 112408 / 0x99eaf976 9104 / 0x65ea515a "dnscert", 174304 / 0x1f93d1ac 6928 / 0xd8891c0c "ipseckey", 176144 / 0x61536d34 8500 / 0xff5d0363 "load-tester", 391884 / 0x426c17dc 29280 / 0x1eed74ba "kernel-libipsec", 259056 / 0x8c3d67ef 16692 / 0x96eeac6e "socket-default", 169296 / 0x9730d0d0 11352 / 0xf71c8ff6 "farp", 214528 / 0xdbe0d491 6836 / 0x80efdb1d "stroke", 776564 / 0xdc1486fc 108084 / 0x732f350b "sql", 254544 / 0x18cf065d 20004 / 0xeb3af084 "updown", 224436 / 0xee77f5d0 11592 / 0xbcdbfbd0 "eap-identity", 91892 / 0x1e35de09 4432 / 0xf3082583 "eap-sim", 245088 / 0xbd2554d8 17488 / 0x357946ee "eap-sim-file", 167140 / 0xdc4ea4cd 8472 / 0x96649b78 "eap-sim-pcsc", 131864 / 0x89275c2e 7128 / 0x94cd158e "eap-aka", 242520 / 0x5da0cd62 17476 / 0x99a8069a "eap-aka-3gpp2", 262216 / 0x764b379c 13252 / 0x7d69183d "eap-simaka-sql", 158804 / 0x41363884 8056 / 0x4709c609 "eap-simaka-pseudonym", 123740 / 0x6d468c64 6248 / 0xd74a2390 "eap-simaka-reauth", 158108 / 0xb1a2a993 6672 / 0x196b7d3a "eap-md5", 151772 / 0xc97db827 6312 / 0x72ca73a1 "eap-gtc", 150436 / 0x13b67502 5544 / 0x3b5f19f3 "eap-mschapv2", 183256 / 0x63520d8d 19360 / 0x76ebdd2e "eap-dynamic", 150540 / 0xb842981c 6844 / 0x9e5cf007 "eap-radius", 497672 / 0x5c606e20 46760 / 0x8a433394 "eap-tls", 128396 / 0xc6ee54c7 4328 / 0x4d1e459f "eap-ttls", 232196 / 0x04704485 14392 / 0x7c273102 "eap-peap", 232420 / 0x65a84cde 14712 / 0xedb4e867 "eap-tnc", 158308 / 0xed5d2002 6212 / 0x832a420c "xauth-generic", 149320 / 0x636430d6 6116 / 0x344627ce "xauth-eap", 149452 / 0x18c0a99b 5916 / 0x96db7701 "xauth-pam", 237612 / 0x15776333 8240 / 0x65427659 "xauth-noauth", 88068 / 0xe391e9a0 2800 / 0xa892b5f2 "tnc-ifmap", 311156 / 0x4d2f0ce6 25040 / 0x2bb64242 "tnc-pdp", 233628 / 0x8f85f610 20540 / 0x6624fe89 "dhcp", 239908 / 0xf3e479da 16844 / 0xe4d31565 "whitelist", 223376 / 0x5b16bd40 7868 / 0x3da9e2c0 "lookip", 208768 / 0x344c4f34 11324 / 0x1d368745 "error-notify", 202308 / 0x09a7207b 8348 / 0x5d9a5783 "certexpire", 232732 / 0xa7b7c2ee 12980 / 0xb3078baa "systime-fix", 173452 / 0x52b086ee 6532 / 0xeb2198d1 "led", 175756 / 0x630a8b46 6056 / 0xd2afccc7 "duplicheck", 237944 / 0x44d685b3 8244 / 0xe0947c0f "coupling", 169144 / 0xd7caa27a 6116 / 0x8a676ef7 "radattr", 177108 / 0xa5e73150 5092 / 0x2af0488a "addrblock", 196416 / 0x1e07e7d1 5596 / 0xa0a7b77f "unity", 251808 / 0x35cd77d0 12240 / 0xedd5bbf1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" "-DH_PLUGINS=\"attr attr-sql kernel-netlink resolve\"" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -c checksum.c -fPIC -DPIC -o .libs/checksum.o /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /build/buildd/strongswan-5.1.2/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory '/build/buildd/strongswan-5.1.2/src/checksum' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /build/buildd/strongswan-5.1.2/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/build/buildd/strongswan-5.1.2/src/checksum' make[6]: Leaving directory '/build/buildd/strongswan-5.1.2/src/checksum' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/src/checksum' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/src/checksum' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/src' Making install in man make[3]: Entering directory '/build/buildd/strongswan-5.1.2/man' make[4]: Entering directory '/build/buildd/strongswan-5.1.2/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/man' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/man' Making install in conf make[3]: Entering directory '/build/buildd/strongswan-5.1.2/conf' make install-am make[4]: Entering directory '/build/buildd/strongswan-5.1.2/conf' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`" test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" test -e "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf; do \ name=`basename $f`; \ test -f "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/build/buildd/strongswan-5.1.2/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/build/buildd/strongswan-5.1.2/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/conf' Making install in init make[3]: Entering directory '/build/buildd/strongswan-5.1.2/init' Making install in systemd make[4]: Entering directory '/build/buildd/strongswan-5.1.2/init/systemd' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/buildd/strongswan-5.1.2/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/build/buildd/strongswan-5.1.2/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/init/systemd' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/init/systemd' make[4]: Entering directory '/build/buildd/strongswan-5.1.2/init' make[5]: Entering directory '/build/buildd/strongswan-5.1.2/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/strongswan-5.1.2/init' make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/init' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/init' Making install in testing make[3]: Entering directory '/build/buildd/strongswan-5.1.2/testing' make[4]: Entering directory '/build/buildd/strongswan-5.1.2/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/testing' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/testing' Making install in scripts make[3]: Entering directory '/build/buildd/strongswan-5.1.2/scripts' make[4]: Entering directory '/build/buildd/strongswan-5.1.2/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2/scripts' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2/scripts' make[3]: Entering directory '/build/buildd/strongswan-5.1.2' make[4]: Entering directory '/build/buildd/strongswan-5.1.2' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/build/buildd/strongswan-5.1.2' make[3]: Leaving directory '/build/buildd/strongswan-5.1.2' make[2]: Leaving directory '/build/buildd/strongswan-5.1.2' make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' debian/rules override_dh_install make[1]: Entering directory '/build/buildd/strongswan-5.1.2' # first special cases # handle Linux-only plugins dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xman3 \ -Xlibstrongswan-kernel \ -Xlibstrongswan-padlock.so \ -Xpadlock.conf \ -Xlibstrongswan-rdrand.so \ -Xrdrand.conf \ -Xstrongswan.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-ike dh_apparmor --profile-name=usr.lib.ipsec.lookip -p strongswan-plugin-lookip dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /build/buildd/strongswan-5.1.2/debian/ipsec.secrets.proto /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /build/buildd/strongswan-5.1.2/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /build/buildd/strongswan-5.1.2/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /build/buildd/strongswan-5.1.2/debian/openswan/var/lock rm -rf /build/buildd/strongswan-5.1.2/debian/openswan/var/run # more lintian cleanups find /build/buildd/strongswan-5.1.2/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /build/buildd/strongswan-5.1.2/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_installchangelogs NEWS make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_systemd_enable --name=strongswan dh_installinit -n --name=strongswan dh_systemd_start --name=strongswan make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' debian/rules override_dh_installlogcheck make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_installlogcheck --name strongswan make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' debian/rules override_dh_strip make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform powerpc: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package strongswan-starter: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/buildd/strongswan-5.1.2' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/build/buildd/strongswan-5.1.2' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol certificate_is_newer: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol traffic_selector_create_from_subnet: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol hasher_algorithm_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parse_simple_object: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol id_type_names: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol hasher_algorithm_from_prf: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol chunk_unmap: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol match: it's probably a plugin dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol hydra: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-ike/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol thread_cancelability: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-af-alg/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-agent/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-attr-sql/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-certexpire/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol callback_job_create_with_prio: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-coupling/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-dhcp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol enumerator_create_cleaner: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnscert/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnskey/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-duplicheck/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka-3gpp2/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-dynamic/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-gtc/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-md5/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-mschapv2/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-peap/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-radius/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol eap_payload_create_data_own: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-file/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-pseudonym/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-reauth/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-sql/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tls/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tnc/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-ttls/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_type_from_string: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-error-notify/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-farp/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-fips-prf/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gcrypt/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol encryption_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol public_key_has_fingerprint: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ipseckey/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ldap/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-led/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-load-tester/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol delete_ike_sa_job_create: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-lookip/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-mysql/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ntru/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-openssl/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pgp/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pkcs11/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol callback_job_create_with_prio: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pubkey/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-radattr/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sql/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sqlite/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol thread_value_create: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-sshkey/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-systime-fix/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unbound/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unity/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-whitelist/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-eap/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-generic/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-noauth/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-pam/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol chunk_printable: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform powerpc: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libstrongswan (pkgdir debian/libstrongswan, ddeb package dir debian/libstrongswan-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `libstrongswan-dbgsym' in `../libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-starter (pkgdir debian/strongswan-starter, ddeb package dir debian/strongswan-starter-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-starter-dbgsym' in `../strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-ike (pkgdir debian/strongswan-ike, ddeb package dir debian/strongswan-ike-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-ike-dbgsym' in `../strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-nm (pkgdir debian/strongswan-nm, ddeb package dir debian/strongswan-nm-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-nm-dbgsym' in `../strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-af-alg (pkgdir debian/strongswan-plugin-af-alg, ddeb package dir debian/strongswan-plugin-af-alg-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-af-alg-dbgsym' in `../strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-agent (pkgdir debian/strongswan-plugin-agent, ddeb package dir debian/strongswan-plugin-agent-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-agent-dbgsym' in `../strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-attr-sql (pkgdir debian/strongswan-plugin-attr-sql, ddeb package dir debian/strongswan-plugin-attr-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-attr-sql-dbgsym' in `../strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-certexpire (pkgdir debian/strongswan-plugin-certexpire, ddeb package dir debian/strongswan-plugin-certexpire-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-certexpire-dbgsym' in `../strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-coupling (pkgdir debian/strongswan-plugin-coupling, ddeb package dir debian/strongswan-plugin-coupling-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-coupling-dbgsym' in `../strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-curl (pkgdir debian/strongswan-plugin-curl, ddeb package dir debian/strongswan-plugin-curl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-curl-dbgsym' in `../strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dhcp (pkgdir debian/strongswan-plugin-dhcp, ddeb package dir debian/strongswan-plugin-dhcp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-dhcp-dbgsym' in `../strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnscert (pkgdir debian/strongswan-plugin-dnscert, ddeb package dir debian/strongswan-plugin-dnscert-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-dnscert-dbgsym' in `../strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnskey (pkgdir debian/strongswan-plugin-dnskey, ddeb package dir debian/strongswan-plugin-dnskey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-dnskey-dbgsym' in `../strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-duplicheck (pkgdir debian/strongswan-plugin-duplicheck, ddeb package dir debian/strongswan-plugin-duplicheck-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-duplicheck-dbgsym' in `../strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka (pkgdir debian/strongswan-plugin-eap-aka, ddeb package dir debian/strongswan-plugin-eap-aka-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-aka-dbgsym' in `../strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka-3gpp2 (pkgdir debian/strongswan-plugin-eap-aka-3gpp2, ddeb package dir debian/strongswan-plugin-eap-aka-3gpp2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2-dbgsym' in `../strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-dynamic (pkgdir debian/strongswan-plugin-eap-dynamic, ddeb package dir debian/strongswan-plugin-eap-dynamic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-dynamic-dbgsym' in `../strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-gtc (pkgdir debian/strongswan-plugin-eap-gtc, ddeb package dir debian/strongswan-plugin-eap-gtc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-gtc-dbgsym' in `../strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-md5 (pkgdir debian/strongswan-plugin-eap-md5, ddeb package dir debian/strongswan-plugin-eap-md5-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-md5-dbgsym' in `../strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-mschapv2 (pkgdir debian/strongswan-plugin-eap-mschapv2, ddeb package dir debian/strongswan-plugin-eap-mschapv2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-mschapv2-dbgsym' in `../strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-peap (pkgdir debian/strongswan-plugin-eap-peap, ddeb package dir debian/strongswan-plugin-eap-peap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-peap-dbgsym' in `../strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-radius (pkgdir debian/strongswan-plugin-eap-radius, ddeb package dir debian/strongswan-plugin-eap-radius-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-radius-dbgsym' in `../strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim (pkgdir debian/strongswan-plugin-eap-sim, ddeb package dir debian/strongswan-plugin-eap-sim-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-sim-dbgsym' in `../strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-file (pkgdir debian/strongswan-plugin-eap-sim-file, ddeb package dir debian/strongswan-plugin-eap-sim-file-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-sim-file-dbgsym' in `../strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-pcsc (pkgdir debian/strongswan-plugin-eap-sim-pcsc, ddeb package dir debian/strongswan-plugin-eap-sim-pcsc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc-dbgsym' in `../strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-pseudonym (pkgdir debian/strongswan-plugin-eap-simaka-pseudonym, ddeb package dir debian/strongswan-plugin-eap-simaka-pseudonym-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym-dbgsym' in `../strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-reauth (pkgdir debian/strongswan-plugin-eap-simaka-reauth, ddeb package dir debian/strongswan-plugin-eap-simaka-reauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth-dbgsym' in `../strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-sql (pkgdir debian/strongswan-plugin-eap-simaka-sql, ddeb package dir debian/strongswan-plugin-eap-simaka-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-simaka-sql-dbgsym' in `../strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tls (pkgdir debian/strongswan-plugin-eap-tls, ddeb package dir debian/strongswan-plugin-eap-tls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-tls-dbgsym' in `../strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tnc (pkgdir debian/strongswan-plugin-eap-tnc, ddeb package dir debian/strongswan-plugin-eap-tnc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-tnc-dbgsym' in `../strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-ttls (pkgdir debian/strongswan-plugin-eap-ttls, ddeb package dir debian/strongswan-plugin-eap-ttls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-eap-ttls-dbgsym' in `../strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-error-notify (pkgdir debian/strongswan-plugin-error-notify, ddeb package dir debian/strongswan-plugin-error-notify-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-error-notify-dbgsym' in `../strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-farp (pkgdir debian/strongswan-plugin-farp, ddeb package dir debian/strongswan-plugin-farp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-farp-dbgsym' in `../strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-fips-prf (pkgdir debian/strongswan-plugin-fips-prf, ddeb package dir debian/strongswan-plugin-fips-prf-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-fips-prf-dbgsym' in `../strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gcrypt (pkgdir debian/strongswan-plugin-gcrypt, ddeb package dir debian/strongswan-plugin-gcrypt-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-gcrypt-dbgsym' in `../strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gmp (pkgdir debian/strongswan-plugin-gmp, ddeb package dir debian/strongswan-plugin-gmp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-gmp-dbgsym' in `../strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ipseckey (pkgdir debian/strongswan-plugin-ipseckey, ddeb package dir debian/strongswan-plugin-ipseckey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-ipseckey-dbgsym' in `../strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-kernel-libipsec (pkgdir debian/strongswan-plugin-kernel-libipsec, ddeb package dir debian/strongswan-plugin-kernel-libipsec-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-kernel-libipsec-dbgsym' in `../strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ldap (pkgdir debian/strongswan-plugin-ldap, ddeb package dir debian/strongswan-plugin-ldap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-ldap-dbgsym' in `../strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-led (pkgdir debian/strongswan-plugin-led, ddeb package dir debian/strongswan-plugin-led-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-led-dbgsym' in `../strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-load-tester (pkgdir debian/strongswan-plugin-load-tester, ddeb package dir debian/strongswan-plugin-load-tester-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-load-tester-dbgsym' in `../strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-lookip (pkgdir debian/strongswan-plugin-lookip, ddeb package dir debian/strongswan-plugin-lookip-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-lookip-dbgsym' in `../strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-mysql (pkgdir debian/strongswan-plugin-mysql, ddeb package dir debian/strongswan-plugin-mysql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-mysql-dbgsym' in `../strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ntru (pkgdir debian/strongswan-plugin-ntru, ddeb package dir debian/strongswan-plugin-ntru-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-ntru-dbgsym' in `../strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-openssl (pkgdir debian/strongswan-plugin-openssl, ddeb package dir debian/strongswan-plugin-openssl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-openssl-dbgsym' in `../strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pgp (pkgdir debian/strongswan-plugin-pgp, ddeb package dir debian/strongswan-plugin-pgp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-pgp-dbgsym' in `../strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pkcs11 (pkgdir debian/strongswan-plugin-pkcs11, ddeb package dir debian/strongswan-plugin-pkcs11-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-pkcs11-dbgsym' in `../strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pubkey (pkgdir debian/strongswan-plugin-pubkey, ddeb package dir debian/strongswan-plugin-pubkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-pubkey-dbgsym' in `../strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-radattr (pkgdir debian/strongswan-plugin-radattr, ddeb package dir debian/strongswan-plugin-radattr-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-radattr-dbgsym' in `../strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sql (pkgdir debian/strongswan-plugin-sql, ddeb package dir debian/strongswan-plugin-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-sql-dbgsym' in `../strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sqlite (pkgdir debian/strongswan-plugin-sqlite, ddeb package dir debian/strongswan-plugin-sqlite-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-sqlite-dbgsym' in `../strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-soup (pkgdir debian/strongswan-plugin-soup, ddeb package dir debian/strongswan-plugin-soup-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-soup-dbgsym' in `../strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sshkey (pkgdir debian/strongswan-plugin-sshkey, ddeb package dir debian/strongswan-plugin-sshkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-sshkey-dbgsym' in `../strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-systime-fix (pkgdir debian/strongswan-plugin-systime-fix, ddeb package dir debian/strongswan-plugin-systime-fix-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-systime-fix-dbgsym' in `../strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unbound (pkgdir debian/strongswan-plugin-unbound, ddeb package dir debian/strongswan-plugin-unbound-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-unbound-dbgsym' in `../strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unity (pkgdir debian/strongswan-plugin-unity, ddeb package dir debian/strongswan-plugin-unity-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-unity-dbgsym' in `../strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-whitelist (pkgdir debian/strongswan-plugin-whitelist, ddeb package dir debian/strongswan-plugin-whitelist-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-whitelist-dbgsym' in `../strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-eap (pkgdir debian/strongswan-plugin-xauth-eap, ddeb package dir debian/strongswan-plugin-xauth-eap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-xauth-eap-dbgsym' in `../strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-generic (pkgdir debian/strongswan-plugin-xauth-generic, ddeb package dir debian/strongswan-plugin-xauth-generic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-xauth-generic-dbgsym' in `../strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-noauth (pkgdir debian/strongswan-plugin-xauth-noauth, ddeb package dir debian/strongswan-plugin-xauth-noauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-xauth-noauth-dbgsym' in `../strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-pam (pkgdir debian/strongswan-plugin-xauth-pam, ddeb package dir debian/strongswan-plugin-xauth-pam-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-plugin-xauth-pam-dbgsym' in `../strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-pt-tls-client (pkgdir debian/strongswan-pt-tls-client, ddeb package dir debian/strongswan-pt-tls-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-pt-tls-client-dbgsym' in `../strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-ifmap (pkgdir debian/strongswan-tnc-ifmap, ddeb package dir debian/strongswan-tnc-ifmap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-tnc-ifmap-dbgsym' in `../strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-base (pkgdir debian/strongswan-tnc-base, ddeb package dir debian/strongswan-tnc-base-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-tnc-base-dbgsym' in `../strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-client (pkgdir debian/strongswan-tnc-client, ddeb package dir debian/strongswan-tnc-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-tnc-client-dbgsym' in `../strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-server (pkgdir debian/strongswan-tnc-server, ddeb package dir debian/strongswan-tnc-server-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-tnc-server-dbgsym' in `../strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-pdp (pkgdir debian/strongswan-tnc-pdp, ddeb package dir debian/strongswan-tnc-pdp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dpkg-deb: building package `strongswan-tnc-pdp-dbgsym' in `../strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: preparing translation tarball strongswan_5.1.2-0ubuntu5.2_powerpc_translations.tar.gz...dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libstrongswan took 0 s dpkg-deb: building package `libstrongswan' in `../libstrongswan_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-dbg (in debian/strongswan-dbg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-dbg/DEBIAN/control, package strongswan-dbg, directory debian/strongswan-dbg .. removing usr/share/doc/strongswan-dbg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-dbg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-dbg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-dbg took 0 s dpkg-deb: building package `strongswan-dbg' in `../strongswan-dbg_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-starter took 0 s dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-ike (in debian/strongswan-ike); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-ike does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-ike/DEBIAN/control, package strongswan-ike, directory debian/strongswan-ike .. removing usr/share/doc/strongswan-ike/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-ike to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-ike to file in libstrongswan Searching for duplicated docs in dependency strongswan-starter... Searching for duplicated docs in dependency strongswan-plugin-openssl... pkgstripfiles: PNG optimization for package strongswan-ike took 0 s dpkg-deb: building package `strongswan-ike' in `../strongswan-ike_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-nm took 0 s dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-af-alg (in debian/strongswan-plugin-af-alg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-af-alg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-af-alg/DEBIAN/control, package strongswan-plugin-af-alg, directory debian/strongswan-plugin-af-alg .. removing usr/share/doc/strongswan-plugin-af-alg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-af-alg took 0 s dpkg-deb: building package `strongswan-plugin-af-alg' in `../strongswan-plugin-af-alg_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-agent (in debian/strongswan-plugin-agent); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-agent does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-agent/DEBIAN/control, package strongswan-plugin-agent, directory debian/strongswan-plugin-agent .. removing usr/share/doc/strongswan-plugin-agent/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-agent to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-agent to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-agent took 0 s dpkg-deb: building package `strongswan-plugin-agent' in `../strongswan-plugin-agent_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-attr-sql (in debian/strongswan-plugin-attr-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-attr-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-attr-sql/DEBIAN/control, package strongswan-plugin-attr-sql, directory debian/strongswan-plugin-attr-sql .. removing usr/share/doc/strongswan-plugin-attr-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-attr-sql took 0 s dpkg-deb: building package `strongswan-plugin-attr-sql' in `../strongswan-plugin-attr-sql_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-certexpire (in debian/strongswan-plugin-certexpire); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-certexpire does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-certexpire/DEBIAN/control, package strongswan-plugin-certexpire, directory debian/strongswan-plugin-certexpire .. removing usr/share/doc/strongswan-plugin-certexpire/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-certexpire took 0 s dpkg-deb: building package `strongswan-plugin-certexpire' in `../strongswan-plugin-certexpire_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-coupling (in debian/strongswan-plugin-coupling); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-coupling does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-coupling/DEBIAN/control, package strongswan-plugin-coupling, directory debian/strongswan-plugin-coupling .. removing usr/share/doc/strongswan-plugin-coupling/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-coupling to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-coupling to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-coupling took 0 s dpkg-deb: building package `strongswan-plugin-coupling' in `../strongswan-plugin-coupling_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-curl (in debian/strongswan-plugin-curl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-curl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-curl/DEBIAN/control, package strongswan-plugin-curl, directory debian/strongswan-plugin-curl .. removing usr/share/doc/strongswan-plugin-curl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-curl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-curl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-curl took 0 s dpkg-deb: building package `strongswan-plugin-curl' in `../strongswan-plugin-curl_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dhcp (in debian/strongswan-plugin-dhcp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dhcp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dhcp/DEBIAN/control, package strongswan-plugin-dhcp, directory debian/strongswan-plugin-dhcp .. removing usr/share/doc/strongswan-plugin-dhcp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dhcp took 0 s dpkg-deb: building package `strongswan-plugin-dhcp' in `../strongswan-plugin-dhcp_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dnscert (in debian/strongswan-plugin-dnscert); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnscert does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnscert/DEBIAN/control, package strongswan-plugin-dnscert, directory debian/strongswan-plugin-dnscert .. removing usr/share/doc/strongswan-plugin-dnscert/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-dnscert took 0 s dpkg-deb: building package `strongswan-plugin-dnscert' in `../strongswan-plugin-dnscert_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dnskey (in debian/strongswan-plugin-dnskey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnskey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnskey/DEBIAN/control, package strongswan-plugin-dnskey, directory debian/strongswan-plugin-dnskey .. removing usr/share/doc/strongswan-plugin-dnskey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dnskey took 0 s dpkg-deb: building package `strongswan-plugin-dnskey' in `../strongswan-plugin-dnskey_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-duplicheck (in debian/strongswan-plugin-duplicheck); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-duplicheck does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-duplicheck/DEBIAN/control, package strongswan-plugin-duplicheck, directory debian/strongswan-plugin-duplicheck .. removing usr/share/doc/strongswan-plugin-duplicheck/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-duplicheck took 0 s dpkg-deb: building package `strongswan-plugin-duplicheck' in `../strongswan-plugin-duplicheck_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-aka (in debian/strongswan-plugin-eap-aka); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka/DEBIAN/control, package strongswan-plugin-eap-aka, directory debian/strongswan-plugin-eap-aka .. removing usr/share/doc/strongswan-plugin-eap-aka/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka took 0 s dpkg-deb: building package `strongswan-plugin-eap-aka' in `../strongswan-plugin-eap-aka_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-aka-3gpp2 (in debian/strongswan-plugin-eap-aka-3gpp2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka-3gpp2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control, package strongswan-plugin-eap-aka-3gpp2, directory debian/strongswan-plugin-eap-aka-3gpp2 .. removing usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-aka... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka-3gpp2 took 0 s dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2' in `../strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-dynamic (in debian/strongswan-plugin-eap-dynamic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-dynamic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-dynamic/DEBIAN/control, package strongswan-plugin-eap-dynamic, directory debian/strongswan-plugin-eap-dynamic .. removing usr/share/doc/strongswan-plugin-eap-dynamic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-dynamic took 0 s dpkg-deb: building package `strongswan-plugin-eap-dynamic' in `../strongswan-plugin-eap-dynamic_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-gtc (in debian/strongswan-plugin-eap-gtc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-gtc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-gtc/DEBIAN/control, package strongswan-plugin-eap-gtc, directory debian/strongswan-plugin-eap-gtc .. removing usr/share/doc/strongswan-plugin-eap-gtc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-xauth-eap... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-gtc took 0 s dpkg-deb: building package `strongswan-plugin-eap-gtc' in `../strongswan-plugin-eap-gtc_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-md5 (in debian/strongswan-plugin-eap-md5); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-md5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-md5/DEBIAN/control, package strongswan-plugin-eap-md5, directory debian/strongswan-plugin-eap-md5 .. removing usr/share/doc/strongswan-plugin-eap-md5/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-md5 took 0 s dpkg-deb: building package `strongswan-plugin-eap-md5' in `../strongswan-plugin-eap-md5_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-mschapv2 (in debian/strongswan-plugin-eap-mschapv2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-mschapv2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-mschapv2/DEBIAN/control, package strongswan-plugin-eap-mschapv2, directory debian/strongswan-plugin-eap-mschapv2 .. removing usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-mschapv2 took 0 s dpkg-deb: building package `strongswan-plugin-eap-mschapv2' in `../strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-peap (in debian/strongswan-plugin-eap-peap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-peap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-peap/DEBIAN/control, package strongswan-plugin-eap-peap, directory debian/strongswan-plugin-eap-peap .. removing usr/share/doc/strongswan-plugin-eap-peap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-peap took 0 s dpkg-deb: building package `strongswan-plugin-eap-peap' in `../strongswan-plugin-eap-peap_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-radius (in debian/strongswan-plugin-eap-radius); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-radius does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-radius/DEBIAN/control, package strongswan-plugin-eap-radius, directory debian/strongswan-plugin-eap-radius .. removing usr/share/doc/strongswan-plugin-eap-radius/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-radius took 0 s dpkg-deb: building package `strongswan-plugin-eap-radius' in `../strongswan-plugin-eap-radius_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim (in debian/strongswan-plugin-eap-sim); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim/DEBIAN/control, package strongswan-plugin-eap-sim, directory debian/strongswan-plugin-eap-sim .. removing usr/share/doc/strongswan-plugin-eap-sim/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim took 0 s dpkg-deb: building package `strongswan-plugin-eap-sim' in `../strongswan-plugin-eap-sim_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim-file (in debian/strongswan-plugin-eap-sim-file); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-file does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-file/DEBIAN/control, package strongswan-plugin-eap-sim-file, directory debian/strongswan-plugin-eap-sim-file .. removing usr/share/doc/strongswan-plugin-eap-sim-file/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-file took 0 s dpkg-deb: building package `strongswan-plugin-eap-sim-file' in `../strongswan-plugin-eap-sim-file_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim-pcsc (in debian/strongswan-plugin-eap-sim-pcsc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-pcsc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control, package strongswan-plugin-eap-sim-pcsc, directory debian/strongswan-plugin-eap-sim-pcsc .. removing usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-pcsc took 0 s dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc' in `../strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-pseudonym (in debian/strongswan-plugin-eap-simaka-pseudonym); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-pseudonym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control, package strongswan-plugin-eap-simaka-pseudonym, directory debian/strongswan-plugin-eap-simaka-pseudonym .. removing usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-pseudonym took 0 s dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym' in `../strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-reauth (in debian/strongswan-plugin-eap-simaka-reauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-reauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control, package strongswan-plugin-eap-simaka-reauth, directory debian/strongswan-plugin-eap-simaka-reauth .. removing usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-reauth took 0 s dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth' in `../strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-sql (in debian/strongswan-plugin-eap-simaka-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control, package strongswan-plugin-eap-simaka-sql, directory debian/strongswan-plugin-eap-simaka-sql .. removing usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sql... Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-sql took 0 s dpkg-deb: building package `strongswan-plugin-eap-simaka-sql' in `../strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-tls (in debian/strongswan-plugin-eap-tls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tls/DEBIAN/control, package strongswan-plugin-eap-tls, directory debian/strongswan-plugin-eap-tls .. removing usr/share/doc/strongswan-plugin-eap-tls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tls took 0 s dpkg-deb: building package `strongswan-plugin-eap-tls' in `../strongswan-plugin-eap-tls_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-tnc (in debian/strongswan-plugin-eap-tnc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tnc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tnc/DEBIAN/control, package strongswan-plugin-eap-tnc, directory debian/strongswan-plugin-eap-tnc .. removing usr/share/doc/strongswan-plugin-eap-tnc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tnc took 0 s dpkg-deb: building package `strongswan-plugin-eap-tnc' in `../strongswan-plugin-eap-tnc_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-ttls (in debian/strongswan-plugin-eap-ttls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-ttls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-ttls/DEBIAN/control, package strongswan-plugin-eap-ttls, directory debian/strongswan-plugin-eap-ttls .. removing usr/share/doc/strongswan-plugin-eap-ttls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-ttls took 0 s dpkg-deb: building package `strongswan-plugin-eap-ttls' in `../strongswan-plugin-eap-ttls_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-error-notify (in debian/strongswan-plugin-error-notify); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-error-notify does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-error-notify/DEBIAN/control, package strongswan-plugin-error-notify, directory debian/strongswan-plugin-error-notify .. removing usr/share/doc/strongswan-plugin-error-notify/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-error-notify took 0 s dpkg-deb: building package `strongswan-plugin-error-notify' in `../strongswan-plugin-error-notify_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-farp (in debian/strongswan-plugin-farp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-farp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-farp/DEBIAN/control, package strongswan-plugin-farp, directory debian/strongswan-plugin-farp .. removing usr/share/doc/strongswan-plugin-farp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-farp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-farp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-farp took 0 s dpkg-deb: building package `strongswan-plugin-farp' in `../strongswan-plugin-farp_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-fips-prf (in debian/strongswan-plugin-fips-prf); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-fips-prf does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-fips-prf/DEBIAN/control, package strongswan-plugin-fips-prf, directory debian/strongswan-plugin-fips-prf .. removing usr/share/doc/strongswan-plugin-fips-prf/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-fips-prf took 0 s dpkg-deb: building package `strongswan-plugin-fips-prf' in `../strongswan-plugin-fips-prf_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-gcrypt (in debian/strongswan-plugin-gcrypt); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gcrypt does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gcrypt/DEBIAN/control, package strongswan-plugin-gcrypt, directory debian/strongswan-plugin-gcrypt .. removing usr/share/doc/strongswan-plugin-gcrypt/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gcrypt took 0 s dpkg-deb: building package `strongswan-plugin-gcrypt' in `../strongswan-plugin-gcrypt_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-gmp (in debian/strongswan-plugin-gmp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gmp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gmp/DEBIAN/control, package strongswan-plugin-gmp, directory debian/strongswan-plugin-gmp .. removing usr/share/doc/strongswan-plugin-gmp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gmp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gmp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gmp took 0 s dpkg-deb: building package `strongswan-plugin-gmp' in `../strongswan-plugin-gmp_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ipseckey (in debian/strongswan-plugin-ipseckey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ipseckey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ipseckey/DEBIAN/control, package strongswan-plugin-ipseckey, directory debian/strongswan-plugin-ipseckey .. removing usr/share/doc/strongswan-plugin-ipseckey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-ipseckey took 0 s dpkg-deb: building package `strongswan-plugin-ipseckey' in `../strongswan-plugin-ipseckey_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-kernel-libipsec (in debian/strongswan-plugin-kernel-libipsec); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-kernel-libipsec does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-kernel-libipsec/DEBIAN/control, package strongswan-plugin-kernel-libipsec, directory debian/strongswan-plugin-kernel-libipsec .. removing usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-kernel-libipsec took 0 s dpkg-deb: building package `strongswan-plugin-kernel-libipsec' in `../strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ldap (in debian/strongswan-plugin-ldap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ldap/DEBIAN/control, package strongswan-plugin-ldap, directory debian/strongswan-plugin-ldap .. removing usr/share/doc/strongswan-plugin-ldap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ldap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ldap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ldap took 0 s dpkg-deb: building package `strongswan-plugin-ldap' in `../strongswan-plugin-ldap_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-led (in debian/strongswan-plugin-led); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-led does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-led/DEBIAN/control, package strongswan-plugin-led, directory debian/strongswan-plugin-led .. removing usr/share/doc/strongswan-plugin-led/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-led to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-led to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-led took 0 s dpkg-deb: building package `strongswan-plugin-led' in `../strongswan-plugin-led_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-load-tester (in debian/strongswan-plugin-load-tester); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-load-tester does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-load-tester/DEBIAN/control, package strongswan-plugin-load-tester, directory debian/strongswan-plugin-load-tester .. removing usr/share/doc/strongswan-plugin-load-tester/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-load-tester took 0 s dpkg-deb: building package `strongswan-plugin-load-tester' in `../strongswan-plugin-load-tester_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-lookip (in debian/strongswan-plugin-lookip); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-lookip does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-lookip/DEBIAN/control, package strongswan-plugin-lookip, directory debian/strongswan-plugin-lookip .. removing usr/share/doc/strongswan-plugin-lookip/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-lookip to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-lookip to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-lookip took 0 s dpkg-deb: building package `strongswan-plugin-lookip' in `../strongswan-plugin-lookip_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-mysql (in debian/strongswan-plugin-mysql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-mysql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-mysql/DEBIAN/control, package strongswan-plugin-mysql, directory debian/strongswan-plugin-mysql .. removing usr/share/doc/strongswan-plugin-mysql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-mysql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-mysql to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-mysql took 0 s dpkg-deb: building package `strongswan-plugin-mysql' in `../strongswan-plugin-mysql_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ntru (in debian/strongswan-plugin-ntru); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ntru does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ntru/DEBIAN/control, package strongswan-plugin-ntru, directory debian/strongswan-plugin-ntru .. removing usr/share/doc/strongswan-plugin-ntru/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ntru to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ntru to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ntru took 0 s dpkg-deb: building package `strongswan-plugin-ntru' in `../strongswan-plugin-ntru_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-openssl (in debian/strongswan-plugin-openssl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-openssl/DEBIAN/control, package strongswan-plugin-openssl, directory debian/strongswan-plugin-openssl .. removing usr/share/doc/strongswan-plugin-openssl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-openssl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-openssl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-openssl took 0 s dpkg-deb: building package `strongswan-plugin-openssl' in `../strongswan-plugin-openssl_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pgp (in debian/strongswan-plugin-pgp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pgp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pgp/DEBIAN/control, package strongswan-plugin-pgp, directory debian/strongswan-plugin-pgp .. removing usr/share/doc/strongswan-plugin-pgp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pgp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pgp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pgp took 0 s dpkg-deb: building package `strongswan-plugin-pgp' in `../strongswan-plugin-pgp_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pkcs11 (in debian/strongswan-plugin-pkcs11); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pkcs11 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pkcs11/DEBIAN/control, package strongswan-plugin-pkcs11, directory debian/strongswan-plugin-pkcs11 .. removing usr/share/doc/strongswan-plugin-pkcs11/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pkcs11 took 0 s dpkg-deb: building package `strongswan-plugin-pkcs11' in `../strongswan-plugin-pkcs11_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pubkey (in debian/strongswan-plugin-pubkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pubkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pubkey/DEBIAN/control, package strongswan-plugin-pubkey, directory debian/strongswan-plugin-pubkey .. removing usr/share/doc/strongswan-plugin-pubkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pubkey took 0 s dpkg-deb: building package `strongswan-plugin-pubkey' in `../strongswan-plugin-pubkey_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-radattr (in debian/strongswan-plugin-radattr); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-radattr does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-radattr/DEBIAN/control, package strongswan-plugin-radattr, directory debian/strongswan-plugin-radattr .. removing usr/share/doc/strongswan-plugin-radattr/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-radattr to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-radattr to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-radattr took 0 s dpkg-deb: building package `strongswan-plugin-radattr' in `../strongswan-plugin-radattr_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sql (in debian/strongswan-plugin-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sql/DEBIAN/control, package strongswan-plugin-sql, directory debian/strongswan-plugin-sql .. removing usr/share/doc/strongswan-plugin-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-sql took 0 s dpkg-deb: building package `strongswan-plugin-sql' in `../strongswan-plugin-sql_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sqlite (in debian/strongswan-plugin-sqlite); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sqlite does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sqlite/DEBIAN/control, package strongswan-plugin-sqlite, directory debian/strongswan-plugin-sqlite .. removing usr/share/doc/strongswan-plugin-sqlite/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sqlite took 0 s dpkg-deb: building package `strongswan-plugin-sqlite' in `../strongswan-plugin-sqlite_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-soup (in debian/strongswan-plugin-soup); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-soup does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-soup/DEBIAN/control, package strongswan-plugin-soup, directory debian/strongswan-plugin-soup .. removing usr/share/doc/strongswan-plugin-soup/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-soup to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-soup to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-soup took 0 s dpkg-deb: building package `strongswan-plugin-soup' in `../strongswan-plugin-soup_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sshkey (in debian/strongswan-plugin-sshkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sshkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sshkey/DEBIAN/control, package strongswan-plugin-sshkey, directory debian/strongswan-plugin-sshkey .. removing usr/share/doc/strongswan-plugin-sshkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sshkey took 0 s dpkg-deb: building package `strongswan-plugin-sshkey' in `../strongswan-plugin-sshkey_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-systime-fix (in debian/strongswan-plugin-systime-fix); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-systime-fix does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-systime-fix/DEBIAN/control, package strongswan-plugin-systime-fix, directory debian/strongswan-plugin-systime-fix .. removing usr/share/doc/strongswan-plugin-systime-fix/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-systime-fix took 0 s dpkg-deb: building package `strongswan-plugin-systime-fix' in `../strongswan-plugin-systime-fix_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-unbound (in debian/strongswan-plugin-unbound); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unbound does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unbound/DEBIAN/control, package strongswan-plugin-unbound, directory debian/strongswan-plugin-unbound .. removing usr/share/doc/strongswan-plugin-unbound/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unbound to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unbound to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unbound took 0 s dpkg-deb: building package `strongswan-plugin-unbound' in `../strongswan-plugin-unbound_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-unity (in debian/strongswan-plugin-unity); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unity does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unity/DEBIAN/control, package strongswan-plugin-unity, directory debian/strongswan-plugin-unity .. removing usr/share/doc/strongswan-plugin-unity/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unity to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unity to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unity took 0 s dpkg-deb: building package `strongswan-plugin-unity' in `../strongswan-plugin-unity_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-whitelist (in debian/strongswan-plugin-whitelist); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-whitelist does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-whitelist/DEBIAN/control, package strongswan-plugin-whitelist, directory debian/strongswan-plugin-whitelist .. removing usr/share/doc/strongswan-plugin-whitelist/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-whitelist took 0 s dpkg-deb: building package `strongswan-plugin-whitelist' in `../strongswan-plugin-whitelist_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-eap (in debian/strongswan-plugin-xauth-eap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-eap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-eap/DEBIAN/control, package strongswan-plugin-xauth-eap, directory debian/strongswan-plugin-xauth-eap .. removing usr/share/doc/strongswan-plugin-xauth-eap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-eap took 0 s dpkg-deb: building package `strongswan-plugin-xauth-eap' in `../strongswan-plugin-xauth-eap_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-generic (in debian/strongswan-plugin-xauth-generic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-generic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-generic/DEBIAN/control, package strongswan-plugin-xauth-generic, directory debian/strongswan-plugin-xauth-generic .. removing usr/share/doc/strongswan-plugin-xauth-generic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-generic took 0 s dpkg-deb: building package `strongswan-plugin-xauth-generic' in `../strongswan-plugin-xauth-generic_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-noauth (in debian/strongswan-plugin-xauth-noauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-noauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-noauth/DEBIAN/control, package strongswan-plugin-xauth-noauth, directory debian/strongswan-plugin-xauth-noauth .. removing usr/share/doc/strongswan-plugin-xauth-noauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-noauth took 0 s dpkg-deb: building package `strongswan-plugin-xauth-noauth' in `../strongswan-plugin-xauth-noauth_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-pam (in debian/strongswan-plugin-xauth-pam); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-pam does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-pam/DEBIAN/control, package strongswan-plugin-xauth-pam, directory debian/strongswan-plugin-xauth-pam .. removing usr/share/doc/strongswan-plugin-xauth-pam/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-pam took 0 s dpkg-deb: building package `strongswan-plugin-xauth-pam' in `../strongswan-plugin-xauth-pam_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-pt-tls-client (in debian/strongswan-pt-tls-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-pt-tls-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-pt-tls-client/DEBIAN/control, package strongswan-pt-tls-client, directory debian/strongswan-pt-tls-client .. removing usr/share/doc/strongswan-pt-tls-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-pt-tls-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-pt-tls-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-client... pkgstripfiles: PNG optimization for package strongswan-pt-tls-client took 0 s dpkg-deb: building package `strongswan-pt-tls-client' in `../strongswan-pt-tls-client_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-ifmap took 0 s dpkg-deb: building package `strongswan-tnc-ifmap' in `../strongswan-tnc-ifmap_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-base took 0 s dpkg-deb: building package `strongswan-tnc-base' in `../strongswan-tnc-base_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-tnc-client took 0 s dpkg-deb: building package `strongswan-tnc-client' in `../strongswan-tnc-client_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-tnc-server took 0 s dpkg-deb: building package `strongswan-tnc-server' in `../strongswan-tnc-server_5.1.2-0ubuntu5.2_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: PNG optimization for package strongswan-tnc-pdp took 0 s dpkg-deb: building package `strongswan-tnc-pdp' in `../strongswan-tnc-pdp_5.1.2-0ubuntu5.2_powerpc.deb'. dpkg-genchanges -B -mUbuntu Build Daemon >../strongswan_5.1.2-0ubuntu5.2_powerpc.changes dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build strongswan-5.1.2 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary-only upload (no source included) ****************************************************************************** Build finished at 20150604-1016 Publishing chroot-autobuild/build/buildd/strongswan_5.1.2-0ubuntu5.2_powerpc_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/libstrongswan_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 1405604 bytes: control archive=3163 bytes. 1048 bytes, 29 lines conffiles 957 bytes, 23 lines control 5729 bytes, 69 lines md5sums 155 bytes, 6 lines shlibs Package: libstrongswan Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 7298 Depends: libc6 (>= 2.17), libcap2 (>= 1:2.10), openssl Suggests: strongswan-tnc-imcvs Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4) Replaces: strongswan-ikev2 (<< 4.6.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-dbg_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 13112 bytes: control archive=656 bytes. 640 bytes, 16 lines control 73 bytes, 1 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 168 Depends: strongswan, libstrongswan Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongswan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-starter_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 698612 bytes: control archive=57939 bytes. 260 bytes, 9 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 1006 bytes, 20 lines control 2726 bytes, 39 lines md5sums 9697 bytes, 261 lines * postinst #!/bin/bash 2440 bytes, 82 lines * postrm #!/bin/sh 1131 bytes, 45 lines * prerm #!/bin/sh 132692 bytes, 951 lines templates Package: strongswan-starter Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 2962 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu5.2), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), lsb-base (>= 4.1+Debian11ubuntu7), strongswan-ike, adduser Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-ike_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 1164434 bytes: control archive=2053 bytes. 150 bytes, 4 lines conffiles 1669 bytes, 23 lines control 785 bytes, 10 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: strongswan-ike Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 5604 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.15), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-starter | strongswan-nm, strongswan-plugin-openssl | strongswan-plugin-gcrypt | strongswan-plugin-gmp, bsdmainutils, debianutils (>= 1.7), host, iproute2 | iproute Suggests: strongswan-plugin-agent, strongswan-plugin-certexpire, strongswan-plugin-coupling, strongswan-plugin-curl, strongswan-plugin-dnscert, strongswan-plugin-dnskey, strongswan-plugin-duplicheck, strongswan-plugin-error-notify, strongswan-plugin-ipseckey, strongswan-plugin-ldap, strongswan-plugin-led, strongswan-plugin-lookip, strongswan-plugin-ntru, strongswan-plugin-pkcs11, strongswan-plugin-radattr, strongswan-plugin-sql, strongswan-plugin-soup, strongswan-plugin-unity, strongswan-plugin-whitelist, strongswan-tnc-client, strongswan-tnc-server Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-nm_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 115536 bytes: control archive=892 bytes. 1040 bytes, 20 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 512 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-ike Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon for interaction with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-af-alg_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 37358 bytes: control archive=846 bytes. 37 bytes, 1 lines conffiles 733 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-af-alg Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 336 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for AF_ALG Linux crypto API interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-agent_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 44464 bytes: control archive=860 bytes. 36 bytes, 1 lines conffiles 806 bytes, 19 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-agent Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 346 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), openssh-client Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for accessing private keys via ssh-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-attr-sql_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 48408 bytes: control archive=879 bytes. 39 bytes, 1 lines conffiles 861 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-attr-sql Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 355 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-sqlite | strongswan-plugin-mysql Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for providing IKE attributes from databases The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-certexpire_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 75726 bytes: control archive=830 bytes. 41 bytes, 1 lines conffiles 725 bytes, 17 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-certexpire Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 437 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for exporting expiration dates of certificates The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-coupling_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 53356 bytes: control archive=824 bytes. 39 bytes, 1 lines conffiles 700 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-coupling Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 374 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for permanent peer certificate coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-curl_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 28832 bytes: control archive=832 bytes. 35 bytes, 1 lines conffiles 711 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-curl Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 306 Depends: libc6 (>= 2.4), libcurl3 (>= 7.16.2), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libcurl based HTTP/FTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-dhcp_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 80648 bytes: control archive=880 bytes. 35 bytes, 1 lines conffiles 829 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-dhcp Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 443 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for forwarding DHCP request to a server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-dnscert_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 56656 bytes: control archive=836 bytes. 38 bytes, 1 lines conffiles 751 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-dnscert Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 379 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-unbound (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via CERT RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-dnskey_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 40730 bytes: control archive=818 bytes. 37 bytes, 1 lines conffiles 688 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-dnskey Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 341 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for parsing RFC 4034 public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-duplicheck_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 77002 bytes: control archive=977 bytes. 41 bytes, 1 lines conffiles 948 bytes, 22 lines control 326 bytes, 4 lines md5sums Package: strongswan-plugin-duplicheck Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 516 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for duplicheck functionality The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-aka_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 68642 bytes: control archive=866 bytes. 38 bytes, 1 lines conffiles 808 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 445 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-AKA protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 73322 bytes: control archive=866 bytes. 44 bytes, 1 lines conffiles 797 bytes, 17 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka-3gpp2 Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 464 Depends: libc6 (>= 2.4), libgmp10, libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-eap-aka (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the 3GPP2-based EAP-AKA backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 49422 bytes: control archive=853 bytes. 42 bytes, 1 lines conffiles 746 bytes, 17 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-eap-dynamic Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 356 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for dynamic EAP method selection The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 49186 bytes: control archive=890 bytes. 38 bytes, 1 lines conffiles 900 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-gtc Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 355 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-xauth-eap | strongswan-plugin-xauth-generic | strongswan-plugin-xauth-pam Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-GTC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-md5_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 49742 bytes: control archive=846 bytes. 38 bytes, 1 lines conffiles 782 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-md5 Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 357 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MD5 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 65160 bytes: control archive=872 bytes. 43 bytes, 1 lines conffiles 807 bytes, 19 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-mschapv2 Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 387 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MSCHAPv2 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-peap_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 74496 bytes: control archive=840 bytes. 39 bytes, 1 lines conffiles 721 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-peap Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 437 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-PEAP protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-radius_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 158748 bytes: control archive=879 bytes. 41 bytes, 1 lines conffiles 818 bytes, 19 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-eap-radius Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 698 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP interface to a RADIUS server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-sim_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 74742 bytes: control archive=833 bytes. 38 bytes, 1 lines conffiles 720 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 448 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-SIM protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 50516 bytes: control archive=852 bytes. 43 bytes, 1 lines conffiles 764 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-file Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 372 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials from files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 42248 bytes: control archive=867 bytes. 43 bytes, 1 lines conffiles 793 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-pcsc Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 337 Depends: libc6 (>= 2.4), libpcsclite1 (>= 1.3.0), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials on smartcards The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 37212 bytes: control archive=852 bytes. 51 bytes, 1 lines conffiles 777 bytes, 17 lines control 297 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-pseudonym Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 329 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA identity database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 51232 bytes: control archive=855 bytes. 48 bytes, 1 lines conffiles 789 bytes, 17 lines control 288 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-reauth Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 363 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA reauthentication database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 51426 bytes: control archive=881 bytes. 45 bytes, 1 lines conffiles 838 bytes, 17 lines control 279 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-sql Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 364 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-sql (= 5.1.2-0ubuntu5.2), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-tls_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 38412 bytes: control archive=871 bytes. 38 bytes, 1 lines conffiles 812 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tls Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 334 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 52162 bytes: control archive=882 bytes. 38 bytes, 1 lines conffiles 832 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tnc Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 363 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-tnc-base Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TNC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 74444 bytes: control archive=875 bytes. 39 bytes, 1 lines conffiles 813 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-ttls Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 436 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TTLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-error-notify_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 68456 bytes: control archive=856 bytes. 43 bytes, 1 lines conffiles 694 bytes, 17 lines control 334 bytes, 4 lines md5sums Package: strongswan-plugin-error-notify Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 481 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for error notifications The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-farp_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 67076 bytes: control archive=868 bytes. 35 bytes, 1 lines conffiles 808 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 418 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-fips-prf_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 35384 bytes: control archive=888 bytes. 39 bytes, 1 lines conffiles 827 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-fips-prf Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 322 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PRF specified by FIPS The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-gcrypt_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 74316 bytes: control archive=888 bytes. 37 bytes, 1 lines conffiles 847 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-gcrypt Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 442 Depends: libc6 (>= 2.4), libgcrypt20 (>= 1.6.1), libgpg-error0 (>= 1.14), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-gmp_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 63656 bytes: control archive=863 bytes. 34 bytes, 1 lines conffiles 795 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-gmp Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 407 Depends: libc6 (>= 2.4), libgmp10, libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for libgmp based crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-ipseckey_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 58022 bytes: control archive=845 bytes. 39 bytes, 1 lines conffiles 760 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-ipseckey Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 380 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-unbound (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via IPSECKEY RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 94300 bytes: control archive=943 bytes. 46 bytes, 1 lines conffiles 871 bytes, 19 lines control 259 bytes, 3 lines md5sums 45 bytes, 1 lines shlibs Package: strongswan-plugin-kernel-libipsec Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 503 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for a IPsec backend that entirely in userland The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-ldap_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 25508 bytes: control archive=836 bytes. 35 bytes, 1 lines conffiles 698 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ldap Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 297 Depends: libc6 (>= 2.4), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LDAP CRL fetching The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-led_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 56050 bytes: control archive=858 bytes. 34 bytes, 1 lines conffiles 798 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-led Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 380 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LEDs blinking on IKE activity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-load-tester_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 128964 bytes: control archive=928 bytes. 42 bytes, 1 lines conffiles 821 bytes, 20 lines control 330 bytes, 4 lines md5sums Package: strongswan-plugin-load-tester Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 674 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for load testing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-lookip_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 76842 bytes: control archive=1453 bytes. 74 bytes, 2 lines conffiles 736 bytes, 17 lines control 310 bytes, 4 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh Package: strongswan-plugin-lookip Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 501 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for lookip interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-mysql_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 37690 bytes: control archive=862 bytes. 36 bytes, 1 lines conffiles 671 bytes, 16 lines control 340 bytes, 4 lines md5sums Package: strongswan-plugin-mysql Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 337 Depends: libc6 (>= 2.4), libmysqlclient18, libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for MySQL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-ntru_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 83994 bytes: control archive=841 bytes. 35 bytes, 1 lines conffiles 696 bytes, 17 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ntru Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 455 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for NTRU crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-openssl_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 184524 bytes: control archive=907 bytes. 38 bytes, 1 lines conffiles 834 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-openssl Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 826 Depends: libc6 (>= 2.8), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for OpenSSL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-pgp_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 58862 bytes: control archive=830 bytes. 34 bytes, 1 lines conffiles 770 bytes, 18 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-pgp Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 399 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PGP encoding/decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-pkcs11_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 132178 bytes: control archive=834 bytes. 37 bytes, 1 lines conffiles 756 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pkcs11 Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 610 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PKCS#11 smartcard backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-pubkey_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 35788 bytes: control archive=848 bytes. 37 bytes, 1 lines conffiles 777 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pubkey Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 323 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for raw public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-radattr_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 56496 bytes: control archive=848 bytes. 38 bytes, 1 lines conffiles 721 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-radattr Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 382 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for custom RADIUS attribute processing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-sql_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 84054 bytes: control archive=850 bytes. 34 bytes, 1 lines conffiles 780 bytes, 17 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-sql Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 457 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-plugin-sqlite | strongswan-plugin-mysql Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL configuration and credentials The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-sqlite_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 29450 bytes: control archive=866 bytes. 37 bytes, 1 lines conffiles 681 bytes, 16 lines control 344 bytes, 4 lines md5sums Package: strongswan-plugin-sqlite Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 317 Depends: libc6 (>= 2.4), libsqlite3-0 (>= 3.5.9), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQLite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-soup_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 26650 bytes: control archive=838 bytes. 35 bytes, 1 lines conffiles 732 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-soup Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 299 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.12.0), libsoup2.4-1 (>= 2.4.1), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libsoup based HTTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-sshkey_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 46124 bytes: control archive=831 bytes. 37 bytes, 1 lines conffiles 763 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-sshkey Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 353 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SSH key decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-systime-fix_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 55898 bytes: control archive=1094 bytes. 42 bytes, 1 lines conffiles 1228 bytes, 25 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-systime-fix Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 379 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for system time fixing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-unbound_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 42996 bytes: control archive=848 bytes. 38 bytes, 1 lines conffiles 748 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-unbound Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 346 Depends: libc6 (>= 2.4), libldns1 (>= 1.4.0), libunbound2 (>= 1.4.1), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for DNSSEC-enabled resolver using libunbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-unity_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 80942 bytes: control archive=834 bytes. 36 bytes, 1 lines conffiles 727 bytes, 17 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-unity Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 454 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for IKEv1 Cisco Unity Extensions The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-whitelist_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 68518 bytes: control archive=869 bytes. 40 bytes, 1 lines conffiles 725 bytes, 17 lines control 322 bytes, 4 lines md5sums Package: strongswan-plugin-whitelist Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 509 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for peer-verification against a whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 48604 bytes: control archive=868 bytes. 40 bytes, 1 lines conffiles 807 bytes, 19 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-eap Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 354 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using EAP methods The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 48458 bytes: control archive=878 bytes. 44 bytes, 1 lines conffiles 840 bytes, 19 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-generic Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 354 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 23654 bytes: control archive=833 bytes. 43 bytes, 1 lines conffiles 706 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-noauth Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 294 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 74524 bytes: control archive=859 bytes. 40 bytes, 1 lines conffiles 737 bytes, 17 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-pam Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 441 Depends: libc6 (>= 2.8), libpam0g (>= 0.99.7.1), libstrongswan (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using PAM The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-pt-tls-client_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 39912 bytes: control archive=820 bytes. 929 bytes, 19 lines control 145 bytes, 2 lines md5sums Package: strongswan-pt-tls-client Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 299 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-tnc-base, strongswan-tnc-client (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan TLS-based Posture Transport (PT) protocol client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-ifmap_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 102312 bytes: control archive=844 bytes. 40 bytes, 1 lines conffiles 711 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 514 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu5.2), libxml2 (>= 2.7.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-base_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 522006 bytes: control archive=1381 bytes. 217 bytes, 6 lines conffiles 952 bytes, 21 lines control 1178 bytes, 14 lines md5sums 90 bytes, 3 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 2513 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu5.2), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-client_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 161340 bytes: control archive=1187 bytes. 38 bytes, 1 lines conffiles 861 bytes, 20 lines control 821 bytes, 10 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1071 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-tnc-base (= 5.1.2-0ubuntu5.2) Suggests: strongswan-pt-tls-client Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-server_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 302168 bytes: control archive=1343 bytes. 98 bytes, 3 lines conffiles 806 bytes, 17 lines control 1199 bytes, 16 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1684 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-tnc-base (= 5.1.2-0ubuntu5.2), strongswan-plugin-sqlite (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-pdp_5.1.2-0ubuntu5.2_powerpc.deb: new debian package, version 2.0. size 80744 bytes: control archive=868 bytes. 38 bytes, 1 lines conffiles 784 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.1.2-0ubuntu5.2 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 438 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu5.2), strongswan-tnc-base, strongswan-tnc-server (= 5.1.2-0ubuntu5.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 1104728 bytes: control archive=715 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 811 bytes, 19 lines control Package: libstrongswan-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: libstrongswan (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 4484 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package libstrongswan StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 460284 bytes: control archive=712 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 828 bytes, 19 lines control Package: strongswan-starter-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-starter (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1756 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-starter strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 998980 bytes: control archive=679 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 751 bytes, 18 lines control Package: strongswan-ike-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-ike (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 4608 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-ike The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 93634 bytes: control archive=738 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 872 bytes, 19 lines control Package: strongswan-nm-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-nm (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 300 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-nm The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 20004 bytes: control archive=651 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 726 bytes, 17 lines control Package: strongswan-plugin-af-alg-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-af-alg (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 92 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-af-alg The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 28702 bytes: control archive=634 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 691 bytes, 17 lines control Package: strongswan-plugin-agent-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-agent (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 103 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 32006 bytes: control archive=642 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 715 bytes, 17 lines control Package: strongswan-plugin-attr-sql-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-attr-sql (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 111 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-attr-sql The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 58650 bytes: control archive=642 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 718 bytes, 17 lines control Package: strongswan-plugin-certexpire-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-certexpire (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 192 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-certexpire The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 38362 bytes: control archive=630 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 696 bytes, 17 lines control Package: strongswan-plugin-coupling-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-coupling (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 130 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 13848 bytes: control archive=628 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 677 bytes, 16 lines control Package: strongswan-plugin-curl-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-curl (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 62 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-curl The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 62200 bytes: control archive=655 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 731 bytes, 17 lines control Package: strongswan-plugin-dhcp-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-dhcp (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 199 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-dhcp The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 41472 bytes: control archive=644 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 705 bytes, 17 lines control Package: strongswan-plugin-dnscert-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-dnscert (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 135 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-dnscert The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 26032 bytes: control archive=628 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 686 bytes, 17 lines control Package: strongswan-plugin-dnskey-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-dnskey (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 97 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-dnskey The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 59998 bytes: control archive=754 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 959 bytes, 22 lines control Package: strongswan-plugin-duplicheck-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-duplicheck (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 213 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-duplicheck The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 50284 bytes: control archive=644 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 716 bytes, 17 lines control Package: strongswan-plugin-eap-aka-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-aka (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 201 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-aka The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 56138 bytes: control archive=657 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 749 bytes, 17 lines control Package: strongswan-plugin-eap-aka-3gpp2-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-aka-3gpp2 (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 221 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-aka-3gpp2 The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 34208 bytes: control archive=659 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 755 bytes, 17 lines control Package: strongswan-plugin-eap-dynamic-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-dynamic (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 112 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-dynamic The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 33946 bytes: control archive=650 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 724 bytes, 17 lines control Package: strongswan-plugin-eap-gtc-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-gtc (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 112 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-gtc The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 34390 bytes: control archive=634 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 699 bytes, 17 lines control Package: strongswan-plugin-eap-md5-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-md5 (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 113 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-md5 The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 45328 bytes: control archive=647 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 729 bytes, 17 lines control Package: strongswan-plugin-eap-mschapv2-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-mschapv2 (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 143 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-mschapv2 The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 56656 bytes: control archive=647 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 727 bytes, 17 lines control Package: strongswan-plugin-eap-peap-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-peap (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 192 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-peap The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 130916 bytes: control archive=651 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 733 bytes, 17 lines control Package: strongswan-plugin-eap-radius-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-radius (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 451 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-radius The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 55938 bytes: control archive=645 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 716 bytes, 17 lines control Package: strongswan-plugin-eap-sim-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-sim (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 204 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-sim The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 34724 bytes: control archive=644 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 725 bytes, 17 lines control Package: strongswan-plugin-eap-sim-file-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-sim-file (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 128 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-sim-file The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 27072 bytes: control archive=648 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 725 bytes, 17 lines control Package: strongswan-plugin-eap-sim-pcsc-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-sim-pcsc (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 93 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-sim-pcsc The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 22470 bytes: control archive=653 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 749 bytes, 17 lines control Package: strongswan-plugin-eap-simaka-pseudonym-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-simaka-pseudonym (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 85 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-simaka-pseudonym The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 36252 bytes: control archive=656 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 748 bytes, 17 lines control Package: strongswan-plugin-eap-simaka-reauth-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-simaka-reauth (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 119 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-simaka-reauth The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 36282 bytes: control archive=662 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 751 bytes, 17 lines control Package: strongswan-plugin-eap-simaka-sql-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-simaka-sql (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 120 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-simaka-sql The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 23820 bytes: control archive=651 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 724 bytes, 17 lines control Package: strongswan-plugin-eap-tls-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-tls (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 90 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-tls The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 37084 bytes: control archive=655 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 724 bytes, 17 lines control Package: strongswan-plugin-eap-tnc-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-tnc (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 119 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-tnc The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 56878 bytes: control archive=654 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 727 bytes, 17 lines control Package: strongswan-plugin-eap-ttls-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-eap-ttls (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 191 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-eap-ttls The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 51424 bytes: control archive=640 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 714 bytes, 17 lines control Package: strongswan-plugin-error-notify-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-error-notify (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 178 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-error-notify The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 51982 bytes: control archive=654 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 725 bytes, 17 lines control Package: strongswan-plugin-farp-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-farp (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 174 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-farp The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 20560 bytes: control archive=667 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 750 bytes, 17 lines control Package: strongswan-plugin-fips-prf-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-fips-prf (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 78 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-fips-prf The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 53272 bytes: control archive=655 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 733 bytes, 17 lines control Package: strongswan-plugin-gcrypt-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-gcrypt (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 198 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 42204 bytes: control archive=644 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 701 bytes, 17 lines control Package: strongswan-plugin-gmp-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-gmp (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 163 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-gmp The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 42140 bytes: control archive=647 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 712 bytes, 17 lines control Package: strongswan-plugin-ipseckey-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-ipseckey (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 137 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-ipseckey The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 70284 bytes: control archive=712 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 875 bytes, 19 lines control Package: strongswan-plugin-kernel-libipsec-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-kernel-libipsec (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 263 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-kernel-libipsec The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 10676 bytes: control archive=627 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 677 bytes, 16 lines control Package: strongswan-plugin-ldap-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-ldap (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 54 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-ldap The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 41078 bytes: control archive=641 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 704 bytes, 17 lines control Package: strongswan-plugin-led-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-led (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 136 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-led The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 103686 bytes: control archive=709 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 846 bytes, 20 lines control Package: strongswan-plugin-load-tester-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-load-tester (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 362 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-load-tester The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 57138 bytes: control archive=669 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 747 bytes, 17 lines control Package: strongswan-plugin-lookip-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-lookip (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 192 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-lookip The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 19026 bytes: control archive=622 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 672 bytes, 16 lines control Package: strongswan-plugin-mysql-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-mysql (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 75 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-mysql The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 57070 bytes: control archive=649 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 708 bytes, 17 lines control Package: strongswan-plugin-ntru-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-ntru (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 210 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-ntru The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 147656 bytes: control archive=675 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 746 bytes, 17 lines control Package: strongswan-plugin-openssl-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-openssl (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 514 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-openssl The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 41430 bytes: control archive=622 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 675 bytes, 16 lines control Package: strongswan-plugin-pgp-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-pgp (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 155 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-pgp The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 100496 bytes: control archive=623 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 672 bytes, 16 lines control Package: strongswan-plugin-pkcs11-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-pkcs11 (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 362 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-pkcs11 The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 20952 bytes: control archive=640 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 702 bytes, 17 lines control Package: strongswan-plugin-pubkey-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-pubkey (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 79 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-pubkey The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 41794 bytes: control archive=646 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 716 bytes, 17 lines control Package: strongswan-plugin-radattr-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-radattr (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 138 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-radattr The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 65218 bytes: control archive=653 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 716 bytes, 17 lines control Package: strongswan-plugin-sql-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-sql (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 213 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-sql The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 12458 bytes: control archive=622 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 676 bytes, 16 lines control Package: strongswan-plugin-sqlite-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-sqlite (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 59 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-sqlite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 11772 bytes: control archive=624 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 673 bytes, 16 lines control Package: strongswan-plugin-soup-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-soup (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 56 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-soup The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 30328 bytes: control archive=623 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 679 bytes, 16 lines control Package: strongswan-plugin-sshkey-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-sshkey (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 110 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-sshkey The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 40652 bytes: control archive=895 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 1247 bytes, 25 lines control Package: strongswan-plugin-systime-fix-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-systime-fix (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 134 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-systime-fix The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 27334 bytes: control archive=638 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 692 bytes, 17 lines control Package: strongswan-plugin-unbound-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-unbound (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 102 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-unbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 64650 bytes: control archive=645 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 724 bytes, 17 lines control Package: strongswan-plugin-unity-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-unity (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 211 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-unity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 50714 bytes: control archive=645 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 721 bytes, 17 lines control Package: strongswan-plugin-whitelist-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-whitelist (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 205 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 33662 bytes: control archive=654 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 723 bytes, 17 lines control Package: strongswan-plugin-xauth-eap-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-xauth-eap (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 111 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-xauth-eap The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 33532 bytes: control archive=663 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 770 bytes, 17 lines control Package: strongswan-plugin-xauth-generic-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-xauth-generic (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 111 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-xauth-generic The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 9792 bytes: control archive=640 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 717 bytes, 17 lines control Package: strongswan-plugin-xauth-noauth-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-xauth-noauth (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 51 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-xauth-noauth The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 58912 bytes: control archive=648 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 723 bytes, 17 lines control Package: strongswan-plugin-xauth-pam-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-plugin-xauth-pam (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 197 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-plugin-xauth-pam The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 24860 bytes: control archive=716 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 853 bytes, 19 lines control Package: strongswan-pt-tls-client-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-pt-tls-client (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 87 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-pt-tls-client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 81522 bytes: control archive=633 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 665 bytes, 16 lines control Package: strongswan-tnc-ifmap-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-tnc-ifmap (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 269 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-tnc-ifmap The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 425416 bytes: control archive=727 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 844 bytes, 20 lines control Package: strongswan-tnc-base-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-tnc-base (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1706 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-tnc-base The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 130570 bytes: control archive=685 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 769 bytes, 19 lines control Package: strongswan-tnc-client-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-tnc-client (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 518 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-tnc-client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 241234 bytes: control archive=645 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 702 bytes, 17 lines control Package: strongswan-tnc-server-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-tnc-server (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 917 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-tnc-server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: new debian package, version 2.0. size 60754 bytes: control archive=662 bytes. 0 bytes, 0 lines add_to_files.pkg-create-dbgsym 699 bytes, 17 lines control Package: strongswan-tnc-pdp-dbgsym Source: strongswan Version: 5.1.2-0ubuntu5.2 Depends: strongswan-tnc-pdp (= 5.1.2-0ubuntu5.2) Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 193 Section: net Priority: extra Homepage: http://www.strongswan.org Description: debug symbols for package strongswan-tnc-pdp The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers chroot-autobuild/build/buildd/libstrongswan_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:11 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ -rw-r--r-- root/root 494404 2015-06-04 10:12 ./usr/lib/ipsec/libtls.so.0.0.0 -rw-r--r-- root/root 73328 2015-06-04 10:12 ./usr/lib/ipsec/libchecksum.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 120124 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 145580 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 182092 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 93760 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 219420 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 124148 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 120404 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so -rw-r--r-- root/root 96548 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 89360 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 160752 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 114500 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 433732 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 99436 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 147772 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 89004 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 126704 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 302040 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 170340 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 196416 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 136364 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 115140 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 91892 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 134048 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 113004 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 116076 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 93620 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 123072 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 109964 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 159568 2015-06-04 10:12 ./usr/lib/ipsec/libradius.so.0.0.0 -rw-r--r-- root/root 192080 2015-06-04 10:12 ./usr/lib/ipsec/libpttls.so.0.0.0 -rw-r--r-- root/root 254144 2015-06-04 10:12 ./usr/lib/ipsec/libhydra.so.0.0.0 -rw-r--r-- root/root 209500 2015-06-04 10:12 ./usr/lib/ipsec/libsimaka.so.0.0.0 -rw-r--r-- root/root 1755572 2015-06-04 10:11 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2014-03-01 03:53 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 340 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 139 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 362 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 137 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 133 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 139 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 444 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 138 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 136 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 425 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 281 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1111 2015-06-04 10:14 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/libstrongswan/copyright -rw-r--r-- root/root 1310 2014-03-01 03:53 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 14421 2013-10-17 21:38 ./usr/share/doc/libstrongswan/README.gz drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ -rw-r--r-- root/root 281 2015-06-04 10:12 ./etc/strongswan.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 340 2015-06-04 10:12 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 139 2015-06-04 10:12 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 362 2015-06-04 10:12 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 137 2015-06-04 10:12 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 133 2015-06-04 10:12 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 139 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 444 2015-06-04 10:12 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 138 2015-06-04 10:12 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 136 2015-06-04 10:12 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/xcbc.conf -rw-r--r-- root/root 425 2015-06-04 10:12 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/pkcs1.conf drwxr-xr-x root/root 0 2015-06-04 10:11 ./etc/logcheck/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./etc/logcheck/violations.ignore.d/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./etc/logcheck/ignore.d.workstation/ lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 chroot-autobuild/build/buildd/strongswan-dbg_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-dbg/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-dbg/copyright lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-starter_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/bin/ -rwxr-xr-x root/root 442480 2015-06-04 10:12 ./usr/bin/pki drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/sbin/ -rwxr-xr-x root/root 7574 2015-06-04 10:12 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 224436 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rw-r--r-- root/root 776564 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rwxr-xr-x root/root 124652 2015-06-04 10:12 ./usr/lib/ipsec/openac -rwxr-xr-x root/root 103172 2015-06-04 10:12 ./usr/lib/ipsec/stroke -rwxr-xr-x root/root 74728 2015-06-04 10:12 ./usr/lib/ipsec/_copyright -rwxr-xr-x root/root 23181 2015-06-04 10:12 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 13460 2015-06-04 10:12 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 165720 2015-06-04 10:12 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 181700 2015-06-04 10:12 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 362192 2015-06-04 10:12 ./usr/lib/ipsec/starter drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 285 2014-03-01 03:53 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 297 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/updown.conf -rw-r--r-- root/root 702 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 286 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 215 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/tools.conf -rw-r--r-- root/root 137 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/man/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/man/man1/ -rw-r--r-- root/root 550 2015-06-04 10:12 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 626 2015-06-04 10:12 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 1477 2015-06-04 10:12 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1186 2015-06-04 10:12 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 736 2015-06-04 10:12 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 696 2015-06-04 10:12 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 1576 2015-06-04 10:12 ./usr/share/man/man1/pki.1.gz -rw-r--r-- root/root 1314 2015-06-04 10:12 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 530 2015-06-04 10:12 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 918 2015-06-04 10:12 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1713 2015-06-04 10:12 ./usr/share/man/man1/pki---issue.1.gz drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/man/man8/ -rw-r--r-- root/root 2070 2015-06-04 10:12 ./usr/share/man/man8/openac.8.gz -rw-r--r-- root/root 447 2015-06-04 10:12 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 2611 2015-06-04 10:12 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 3480 2015-06-04 10:12 ./usr/share/man/man8/scepclient.8.gz -rw-r--r-- root/root 443 2015-06-04 10:12 ./usr/share/man/man8/_updown_espmark.8.gz drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/man/man5/ -rw-r--r-- root/root 14324 2015-06-04 10:12 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2015-06-04 10:12 ./usr/share/man/man5/ipsec.secrets.5.gz -rw-r--r-- root/root 18212 2015-06-04 10:12 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-starter/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ -rw------- root/root 322 2015-06-04 10:12 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/apparmor.d/ -rw-r--r-- root/root 663 2014-03-01 03:53 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/init/ -rw-r--r-- root/root 526 2014-03-01 03:53 ./etc/init/strongswan.conf -rw-r--r-- root/root 608 2015-06-04 10:12 ./etc/ipsec.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/acerts/ drwx------ root/root 0 2015-06-04 10:12 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/reqs/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./etc/ipsec.d/policies/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 297 2015-06-04 10:12 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 702 2015-06-04 10:12 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 286 2015-06-04 10:12 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 215 2015-06-04 10:12 ./etc/strongswan.d/tools.conf -rw-r--r-- root/root 137 2015-06-04 10:12 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./lib/systemd/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./lib/systemd/system/ -rw-r--r-- root/root 402 2015-01-16 02:26 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2015-06-04 10:11 ./var/ drwxr-xr-x root/root 0 2015-06-04 10:11 ./var/lib/ drwx------ root/root 0 2015-06-04 10:11 ./var/lib/strongswan/ lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-ike_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/sbin/ -rwxr-xr-x root/root 240152 2015-06-04 10:12 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 169296 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 4911292 2015-06-04 10:12 ./usr/lib/ipsec/libcharon.so.0.0.0 -rwxr-xr-x root/root 152256 2015-06-04 10:12 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 218 2014-03-01 03:53 ./usr/share/lintian/overrides/strongswan-ike drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/socket-default.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1587 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/man/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2015-06-04 10:12 ./usr/share/man/man8/charon-cmd.8.gz drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-ike/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-ike/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/apparmor.d/ -rw-r--r-- root/root 1312 2014-03-01 03:53 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2015-06-04 10:12 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 1587 2015-06-04 10:12 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2015-06-04 10:12 ./etc/strongswan.d/charon.conf lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-ike/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-ike/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-nm_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ -rwxr-xr-x root/root 343612 2015-06-04 10:12 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-nm/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-nm/copyright lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-af-alg_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 130776 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/af-alg.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-af-alg/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-af-alg/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./etc/strongswan.d/charon/af-alg.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-af-alg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-af-alg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-agent_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 141392 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-agent.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/agent.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-agent/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-agent/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/agent.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-agent/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-agent/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-attr-sql_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149532 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 386 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-attr-sql/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-attr-sql/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 386 2015-06-04 10:12 ./etc/strongswan.d/charon/attr-sql.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-attr-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-certexpire_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 232732 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 880 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/certexpire.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-certexpire/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-certexpire/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 880 2015-06-04 10:12 ./etc/strongswan.d/charon/certexpire.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-certexpire/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-certexpire/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-coupling_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 169144 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/coupling.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-coupling/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-coupling/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2015-06-04 10:12 ./etc/strongswan.d/charon/coupling.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-coupling/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-coupling/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-curl_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 99996 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-curl.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/curl.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-curl/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-curl/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/curl.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-curl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-curl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-dhcp_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 239908 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 467 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/dhcp.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dhcp/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-dhcp/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 467 2015-06-04 10:12 ./etc/strongswan.d/charon/dhcp.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dhcp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dhcp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-dnscert_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 174304 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 196 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/dnscert.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dnscert/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-dnscert/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 196 2015-06-04 10:12 ./etc/strongswan.d/charon/dnscert.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dnscert/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dnscert/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-dnskey_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 135980 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/dnskey.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dnskey/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-dnskey/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./etc/strongswan.d/charon/dnskey.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dnskey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-dnskey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-duplicheck_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 237944 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-duplicheck.so -rwxr-xr-x root/root 77072 2015-06-04 10:12 ./usr/lib/ipsec/duplicheck drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 293 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/duplicheck.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-duplicheck/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-duplicheck/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 293 2015-06-04 10:12 ./etc/strongswan.d/charon/duplicheck.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-duplicheck/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-aka_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 242520 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-eap-aka/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-aka/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-aka.conf lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:14 ./usr/share/doc/strongswan-plugin-eap-aka/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 262216 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 150540 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 269 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-dynamic/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-dynamic/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 269 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-dynamic.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-dynamic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 150436 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 215 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-gtc/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-gtc/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 215 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-gtc.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-gtc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-md5_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 151772 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 134 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-md5/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-md5/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 134 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-md5.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-md5/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 183256 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-mschapv2/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-mschapv2/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-mschapv2.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-mschapv2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-peap_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 232420 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 777 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-peap/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-peap/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 777 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-peap.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-peap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-radius_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 497672 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 2173 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-radius/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-radius/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 2173 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-radius.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-radius/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-sim_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 245088 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-sim/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-sim.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 167140 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim-file/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-sim-file/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-sim-file.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim-file/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 131864 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-sim-pcsc.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 123740 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 147 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 147 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158108 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 144 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 144 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-simaka-reauth.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158804 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 183 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 183 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-simaka-sql.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-tls_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 128396 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 383 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-tls/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-tls/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 383 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-tls.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-tls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158308 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 346 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-tnc/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-tnc/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 346 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-tnc.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-tnc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 232196 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 773 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-ttls/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-ttls/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 773 2015-06-04 10:12 ./etc/strongswan.d/charon/eap-ttls.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-eap-ttls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-error-notify_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 202308 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rwxr-xr-x root/root 76796 2015-06-04 10:12 ./usr/lib/ipsec/error-notify drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/error-notify.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-error-notify/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-error-notify/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-06-04 10:12 ./etc/strongswan.d/charon/error-notify.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-error-notify/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-error-notify/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-farp_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 214528 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-farp.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/farp.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-farp/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-farp/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/farp.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-fips-prf_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 115984 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 135 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-fips-prf/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-fips-prf/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 135 2015-06-04 10:12 ./etc/strongswan.d/charon/fips-prf.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-fips-prf/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-gcrypt_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 239472 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 239 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-gcrypt/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-gcrypt/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 239 2015-06-04 10:12 ./etc/strongswan.d/charon/gcrypt.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-gcrypt/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-gmp_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 203548 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/gmp.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-gmp/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-gmp/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/gmp.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-gmp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-gmp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-ipseckey_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 176144 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 201 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-ipseckey/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-ipseckey/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 201 2015-06-04 10:12 ./etc/strongswan.d/charon/ipseckey.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-ipseckey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ -rw-r--r-- root/root 305652 2015-06-04 10:12 ./usr/lib/ipsec/libipsec.so.0.0.0 drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-kernel-libipsec/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-kernel-libipsec/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-06-04 10:12 ./etc/strongswan.d/charon/kernel-libipsec.conf lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-kernel-libipsec/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-ldap_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 91152 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ldap.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-ldap/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-ldap/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/ldap.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-ldap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-ldap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-led_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 175756 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-led.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 175 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/led.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-led/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-led/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 175 2015-06-04 10:12 ./etc/strongswan.d/charon/led.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-led/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-led/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-load-tester_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 391884 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so -rwxr-xr-x root/root 77244 2015-06-04 10:12 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 3882 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/load-tester.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-load-tester/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-load-tester/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 3882 2015-06-04 10:12 ./etc/strongswan.d/charon/load-tester.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-load-tester/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-load-tester/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-lookip_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 208768 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rwxr-xr-x root/root 85120 2015-06-04 10:12 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/lookip.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-lookip/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-lookip/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/apparmor.d/ -rw-r--r-- root/root 553 2014-03-01 03:53 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2015-06-04 10:12 ./etc/strongswan.d/charon/lookip.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-lookip/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-lookip/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-mysql_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 113120 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/mysql.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2015-06-04 10:12 ./usr/share/strongswan/templates/database/sql/mysql.sql drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-mysql/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-mysql/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/mysql.conf lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-mysql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:15 ./usr/share/doc/strongswan-plugin-mysql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-ntru_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 251744 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 503 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ntru.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-ntru/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-ntru/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 503 2015-06-04 10:12 ./etc/strongswan.d/charon/ntru.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-ntru/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-ntru/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-openssl_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 631760 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 301 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/openssl.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-openssl/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-openssl/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 301 2015-06-04 10:12 ./etc/strongswan.d/charon/openssl.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-openssl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-openssl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-pgp_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 195424 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pgp.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pgp/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-pgp/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-06-04 10:12 ./etc/strongswan.d/charon/pgp.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pgp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pgp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-pkcs11_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 410108 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 955 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pkcs11/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-pkcs11/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 955 2015-06-04 10:12 ./etc/strongswan.d/charon/pkcs11.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pkcs11/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-pubkey_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 116968 2015-06-04 10:11 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/pubkey.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pubkey/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-pubkey/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./etc/strongswan.d/charon/pubkey.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pubkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-pubkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-radattr_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 177108 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 353 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/radattr.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-radattr/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-radattr/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 353 2015-06-04 10:12 ./etc/strongswan.d/charon/radattr.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-radattr/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-radattr/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-sql_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 254544 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-sql.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 358 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/sql.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sql/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-sql/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 358 2015-06-04 10:12 ./etc/strongswan.d/charon/sql.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-sqlite_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 96124 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/sqlite.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 7286 2015-06-04 10:12 ./usr/share/strongswan/templates/database/sql/sqlite.sql drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sqlite/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-sqlite/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./etc/strongswan.d/charon/sqlite.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sqlite/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sqlite/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-soup_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 93104 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-soup.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/soup.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-soup/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-soup/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-06-04 10:12 ./etc/strongswan.d/charon/soup.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-soup/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-soup/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-sshkey_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 148252 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/sshkey.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sshkey/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-sshkey/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-06-04 10:12 ./etc/strongswan.d/charon/sshkey.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sshkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-sshkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-systime-fix_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 173452 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 543 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-systime-fix/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-systime-fix/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 543 2015-06-04 10:12 ./etc/strongswan.d/charon/systime-fix.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-systime-fix/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-unbound_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 140388 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 439 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/unbound.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-unbound/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-unbound/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 439 2015-06-04 10:12 ./etc/strongswan.d/charon/unbound.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-unbound/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-unbound/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-unity_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 251808 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-unity.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/unity.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-unity/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-unity/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-06-04 10:12 ./etc/strongswan.d/charon/unity.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-unity/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-unity/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-whitelist_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 223376 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 83872 2015-06-04 10:12 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 286 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/whitelist.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-whitelist/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-whitelist/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 286 2015-06-04 10:12 ./etc/strongswan.d/charon/whitelist.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-whitelist/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-whitelist/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149452 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-eap/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-eap/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-06-04 10:12 ./etc/strongswan.d/charon/xauth-eap.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-eap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149320 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-generic/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-generic/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2015-06-04 10:12 ./etc/strongswan.d/charon/xauth-generic.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-generic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 88068 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-noauth/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-06-04 10:12 ./etc/strongswan.d/charon/xauth-noauth.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-noauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 237612 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 412 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-pam/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-pam/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 412 2015-06-04 10:12 ./etc/strongswan.d/charon/xauth-pam.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-plugin-xauth-pam/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-pt-tls-client_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ -rwxr-xr-x root/root 125652 2015-06-04 10:12 ./usr/lib/ipsec/pt-tls-client drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-pt-tls-client/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-pt-tls-client/copyright lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-pt-tls-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-pt-tls-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-ifmap_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 311156 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-ifmap/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2015-06-04 10:12 ./etc/strongswan.d/charon/tnc-ifmap.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-base_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 112408 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so -rw-r--r-- root/root 226960 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 154072 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 257124 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 148912 2015-06-04 10:12 ./usr/lib/ipsec/libtnccs.so.0.0.0 -rw-r--r-- root/root 597176 2015-06-04 10:12 ./usr/lib/ipsec/libimcv.so.0.0.0 -rw-r--r-- root/root 854696 2015-06-04 10:12 ./usr/lib/ipsec/libpts.so.0.0.0 drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 341 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 231 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 136 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 140 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf -rw-r--r-- root/root 1032 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-base/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ -rw-r--r-- root/root 113 2015-06-04 10:12 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 341 2015-06-04 10:12 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 231 2015-06-04 10:12 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 136 2015-06-04 10:12 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 140 2015-06-04 10:12 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 1032 2015-06-04 10:12 ./etc/strongswan.d/imcv.conf lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libpts.so -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libpts.so.0 -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-client_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 192844 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so -rw-r--r-- root/root 986 2015-06-04 10:12 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 141808 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 124792 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imc-test.so -rw-r--r-- root/root 124588 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 159984 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 128856 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imc-os.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 986 2015-06-04 10:12 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-client/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2015-06-04 10:12 ./etc/strongswan.d/charon/tnc-imc.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-server_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ -rwxr-xr-x root/root 205340 2015-06-04 10:12 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 213224 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 168132 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 137576 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imv-test.so -rw-r--r-- root/root 148808 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 247176 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 115284 2015-06-04 10:12 ./usr/lib/ipsec/imcvs/imv-swid.so -rwxr-xr-x root/root 1324 2015-06-04 10:12 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 116664 2015-06-04 10:12 ./usr/lib/ipsec/pacman -rwxr-xr-x root/root 114140 2015-06-04 10:12 ./usr/lib/ipsec/imv_policy_manager drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 267 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf -rw-r--r-- root/root 239 2015-06-04 10:12 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 6497 2015-06-04 10:12 ./usr/share/strongswan/templates/database/imv/tables.sql -rw-r--r-- root/root 18538 2015-06-04 10:12 ./usr/share/strongswan/templates/database/imv/data.sql drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-server/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2015-06-04 10:12 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 267 2015-06-04 10:12 ./etc/strongswan.d/pacman.conf -rw-r--r-- root/root 239 2015-06-04 10:12 ./etc/strongswan.d/attest.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/strongswan-tnc-pdp_5.1.2-0ubuntu5.2_powerpc.deb: drwxr-xr-x root/root 0 2015-06-04 10:12 ./ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 233628 2015-06-04 10:12 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2015-06-04 10:12 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf drwxr-xr-x root/root 0 2015-06-04 10:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-pdp/ -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-06-04 10:12 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2015-06-04 10:12 ./etc/strongswan.d/charon/tnc-pdp.conf lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz lrwxrwxrwx root/root 0 2015-06-04 10:16 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz chroot-autobuild/build/buildd/libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/58/ -rwxrwxr-x root/root 5784 2015-06-04 10:12 ./usr/lib/debug/.build-id/58/c3585255a8052cc0c31e95f6c67d1b10ba4e28.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/5d/ -rwxrwxr-x root/root 26568 2015-06-04 10:12 ./usr/lib/debug/.build-id/5d/9bdf2f7ae1269521a9221576f988b4feb5c4e9.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/73/ -rwxrwxr-x root/root 104136 2015-06-04 10:12 ./usr/lib/debug/.build-id/73/33a7513b1bc65e284b843c7568acceae59c998.debug -rwxrwxr-x root/root 93704 2015-06-04 10:12 ./usr/lib/debug/.build-id/73/bcbcbcd7ed53f550cbd6e8b0b09e423e75b1eb.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/be/ -rwxrwxr-x root/root 23648 2015-06-04 10:12 ./usr/lib/debug/.build-id/be/0838685006dcbd0ca5d035ccdf045be3ee454f.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/bc/ -rwxrwxr-x root/root 71072 2015-06-04 10:12 ./usr/lib/debug/.build-id/bc/bff59455f24fb574ebc2356a9bf06c4f88d06f.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/3b/ -rwxrwxr-x root/root 82400 2015-06-04 10:12 ./usr/lib/debug/.build-id/3b/d041fe32b785d92d33a59f2dfdc2006a9cefd8.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/6e/ -rwxrwxr-x root/root 24004 2015-06-04 10:12 ./usr/lib/debug/.build-id/6e/68e682037cad3a776902199734b2b4c32f4d5e.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/25/ -rwxrwxr-x root/root 302456 2015-06-04 10:12 ./usr/lib/debug/.build-id/25/e377b13f2260fc496eda2c7779e62d94390c23.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/d6/ -rwxrwxr-x root/root 44656 2015-06-04 10:12 ./usr/lib/debug/.build-id/d6/f76742c54f1f14c1aeb4e5a823a8ee7be643ba.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c6/ -rwxrwxr-x root/root 154032 2015-06-04 10:12 ./usr/lib/debug/.build-id/c6/0a66698ba952b475083a02ff5dd07ca85fdc1f.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/56/ -rwxrwxr-x root/root 47688 2015-06-04 10:12 ./usr/lib/debug/.build-id/56/152903540724eea5d867a444b150f0440f14bc.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/82/ -rwxrwxr-x root/root 49672 2015-06-04 10:12 ./usr/lib/debug/.build-id/82/ba7e85390e0972bb7e1514e8ba1c28d40a8c2f.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c5/ -rwxrwxr-x root/root 28468 2015-06-04 10:12 ./usr/lib/debug/.build-id/c5/cf5fdce80256c28723ffed434e4ebb8442fd50.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/55/ -rwxrwxr-x root/root 54984 2015-06-04 10:12 ./usr/lib/debug/.build-id/55/babfe6302084e58221756eaf0ba1a0161d9a6a.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ff/ -rwxrwxr-x root/root 31224 2015-06-04 10:12 ./usr/lib/debug/.build-id/ff/616d71854f4bcfd8d695ebbe20a5f65ffa647c.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/7d/ -rwxrwxr-x root/root 61316 2015-06-04 10:12 ./usr/lib/debug/.build-id/7d/6c82a8a9e5ba03cbcbd6698a5c04d9025d462b.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/1d/ -rwxrwxr-x root/root 131108 2015-06-04 10:12 ./usr/lib/debug/.build-id/1d/6486ec1f92dc063e0e383442aacdf23cf9c235.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/47/ -rwxrwxr-x root/root 48696 2015-06-04 10:12 ./usr/lib/debug/.build-id/47/bd9bdb130184c207b6fa7b0253451ce767588c.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/0d/ -rwxrwxr-x root/root 126736 2015-06-04 10:12 ./usr/lib/debug/.build-id/0d/e5861a1c796b2733329ac6c7e1370190644767.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/3a/ -rwxrwxr-x root/root 34096 2015-06-04 10:12 ./usr/lib/debug/.build-id/3a/5b6bf6fb52e7186f4428de11fe2d290fc855b3.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/22/ -rwxrwxr-x root/root 54768 2015-06-04 10:12 ./usr/lib/debug/.build-id/22/78401e011b1a399a91ad6c85e47caf97811ad1.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/59/ -rwxrwxr-x root/root 80268 2015-06-04 10:12 ./usr/lib/debug/.build-id/59/2090143e5557736e05698ffe1a0bd500c4a4fb.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/a2/ -rwxrwxr-x root/root 1354320 2015-06-04 10:12 ./usr/lib/debug/.build-id/a2/cead5ed6b400c6b1832dbafd16e20514db0617.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/de/ -rwxrwxr-x root/root 236264 2015-06-04 10:12 ./usr/lib/debug/.build-id/de/ab8be6b62a4acdef06f7e50e90815d03eea9eb.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/41/ -rwxrwxr-x root/root 143912 2015-06-04 10:12 ./usr/lib/debug/.build-id/41/52432e2ec007a72a1cb6e7ec7e651dbbb2dd58.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/28/ -rwxrwxr-x root/root 360816 2015-06-04 10:12 ./usr/lib/debug/.build-id/28/68370510e5c2d9deb0ad6c6e4ce318f1d4da09.debug -rwxrwxr-x root/root 57220 2015-06-04 10:12 ./usr/lib/debug/.build-id/28/fd4e1f9db766669fba920cc8b75e50cd4cf9eb.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/15/ -rwxrwxr-x root/root 95396 2015-06-04 10:12 ./usr/lib/debug/.build-id/15/379b1ed5549e3de21ff559ff14d874853e429a.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/74/ -rwxrwxr-x root/root 111692 2015-06-04 10:12 ./usr/lib/debug/.build-id/74/8fe0f3afd831c76b2b757cc52017d194db5019.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/81/ -rwxrwxr-x root/root 28296 2015-06-04 10:12 ./usr/lib/debug/.build-id/81/537975e8bc46d7fd48caa6adcd9fa15237204a.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/e3/ -rwxrwxr-x root/root 50752 2015-06-04 10:12 ./usr/lib/debug/.build-id/e3/aeb5fe0ac9d441e12aac8e4e53d08129a3015f.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/f7/ -rwxrwxr-x root/root 68648 2015-06-04 10:12 ./usr/lib/debug/.build-id/f7/bcf5520367908c44ac9fdadab4297b509f6945.debug -rwxrwxr-x root/root 188444 2015-06-04 10:12 ./usr/lib/debug/.build-id/f7/59559be7b300eed0f2eea1c6023abe71ed81b3.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/87/ -rwxrwxr-x root/root 58584 2015-06-04 10:12 ./usr/lib/debug/.build-id/87/fce2aec78906263bd1a89e94b79e4e8af4614e.debug chroot-autobuild/build/buildd/strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/62/ -rwxrwxr-x root/root 159144 2015-06-04 10:12 ./usr/lib/debug/.build-id/62/84870b0fcfcb4b1eb66bb98ca2ff8667c71e1b.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/05/ -rwxrwxr-x root/root 9340 2015-06-04 10:12 ./usr/lib/debug/.build-id/05/ad738fabdbfa4168c5828443141beeb044c268.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/7c/ -rwxrwxr-x root/root 645384 2015-06-04 10:12 ./usr/lib/debug/.build-id/7c/ffd8068a511d48ab16fea5b19040f42ab18442.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/b1/ -rwxrwxr-x root/root 59480 2015-06-04 10:12 ./usr/lib/debug/.build-id/b1/6b48e0ef09b6cdc070c52b858d12745075ff39.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/4a/ -rwxrwxr-x root/root 38000 2015-06-04 10:12 ./usr/lib/debug/.build-id/4a/feb835010577753f05bfeff948e5cd933b68a6.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/71/ -rwxrwxr-x root/root 377280 2015-06-04 10:12 ./usr/lib/debug/.build-id/71/158eefc58e8663394eadf58f410a5a9aeba47a.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/bd/ -rwxrwxr-x root/root 231284 2015-06-04 10:12 ./usr/lib/debug/.build-id/bd/7624580d6abf8a260964f92578bcbf8018e434.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/f9/ -rwxrwxr-x root/root 100032 2015-06-04 10:12 ./usr/lib/debug/.build-id/f9/dd310477a303046be234fa4c2626071f31128b.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/e9/ -rwxrwxr-x root/root 116520 2015-06-04 10:12 ./usr/lib/debug/.build-id/e9/4f0e35e3df1be6e0cecc4c8ec93b2bd91ab7fd.debug chroot-autobuild/build/buildd/strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/89/ -rwxrwxr-x root/root 103988 2015-06-04 10:12 ./usr/lib/debug/.build-id/89/de845eb4163a324d7418c7a03f3a19ec15493d.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/30/ -rwxrwxr-x root/root 173696 2015-06-04 10:12 ./usr/lib/debug/.build-id/30/4679a7e3260102de3a78a68e2590c8bf7f76d5.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/82/ -rwxrwxr-x root/root 4312176 2015-06-04 10:12 ./usr/lib/debug/.build-id/82/ab3550f572ff1044c2f8d978510e9c286dec5b.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/17/ -rwxrwxr-x root/root 87088 2015-06-04 10:12 ./usr/lib/debug/.build-id/17/ffc24663902b063e4ffff9640baf495bbb7566.debug chroot-autobuild/build/buildd/strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/35/ -rwxrwxr-x root/root 278324 2015-06-04 10:12 ./usr/lib/debug/.build-id/35/ca3687502c8b651f05b909aa635b06047e459d.debug chroot-autobuild/build/buildd/strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/88/ -rwxrwxr-x root/root 65516 2015-06-04 10:12 ./usr/lib/debug/.build-id/88/e58998a512edd0e4383dac8bd72ca5fa93a550.debug chroot-autobuild/build/buildd/strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/85/ -rwxrwxr-x root/root 76068 2015-06-04 10:12 ./usr/lib/debug/.build-id/85/3ffdf252e63247a0f14fa83cebe3042a80ee40.debug chroot-autobuild/build/buildd/strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c2/ -rwxrwxr-x root/root 84224 2015-06-04 10:12 ./usr/lib/debug/.build-id/c2/04528e2f20afedd5933bb25ade47b19c36caa5.debug chroot-autobuild/build/buildd/strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/96/ -rwxrwxr-x root/root 167440 2015-06-04 10:12 ./usr/lib/debug/.build-id/96/0533bd7acff2b73efe840e0ac5d5f9f93a39c8.debug chroot-autobuild/build/buildd/strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/92/ -rwxrwxr-x root/root 103836 2015-06-04 10:12 ./usr/lib/debug/.build-id/92/40ff1b77100f7e0f6701bb5935ca26a72ff8ba.debug chroot-autobuild/build/buildd/strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/b5/ -rwxrwxr-x root/root 34656 2015-06-04 10:12 ./usr/lib/debug/.build-id/b5/60c9cf39792a8d5e46ae778cff44cb0262f7ff.debug chroot-autobuild/build/buildd/strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/db/ -rwxrwxr-x root/root 174600 2015-06-04 10:12 ./usr/lib/debug/.build-id/db/d27319577a7a4b18cfc2f05190cbc98320afe4.debug chroot-autobuild/build/buildd/strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/15/ -rwxrwxr-x root/root 108948 2015-06-04 10:12 ./usr/lib/debug/.build-id/15/adac14c549e86d9f7b3095b6a281f98f6839e8.debug chroot-autobuild/build/buildd/strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/65/ -rwxrwxr-x root/root 70656 2015-06-04 10:12 ./usr/lib/debug/.build-id/65/6d79b6bfa3634e303961dcb1d3d302fb778677.debug chroot-autobuild/build/buildd/strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/0d/ -rwxrwxr-x root/root 11904 2015-06-04 10:12 ./usr/lib/debug/.build-id/0d/1e7d8ed09255973053ac0d0836e09896868d66.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/41/ -rwxrwxr-x root/root 172652 2015-06-04 10:12 ./usr/lib/debug/.build-id/41/858c6a1b5588e95f6772b31656a4e27008f70d.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/29/ -rwxrwxr-x root/root 177020 2015-06-04 10:12 ./usr/lib/debug/.build-id/29/98c368d081ebdcec88a51c06f3b95613e7efb3.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/e8/ -rwxrwxr-x root/root 196708 2015-06-04 10:12 ./usr/lib/debug/.build-id/e8/24282c449bec81330d95705af3a664bdbd6ee9.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/33/ -rwxrwxr-x root/root 85248 2015-06-04 10:12 ./usr/lib/debug/.build-id/33/ef0b0578cf27809d0fb33a8cfe85b3de032fef.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/19/ -rwxrwxr-x root/root 85112 2015-06-04 10:12 ./usr/lib/debug/.build-id/19/732492f7781bf95a8415d94abb71293c406e25.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/d1/ -rwxrwxr-x root/root 86384 2015-06-04 10:12 ./usr/lib/debug/.build-id/d1/438a9085b8fd74443803d076e4295360a5b3f4.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/41/ -rwxrwxr-x root/root 117692 2015-06-04 10:12 ./usr/lib/debug/.build-id/41/60b7cc4852a31ba7bab8bb1f132ed3dee72ce9.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/4b/ -rwxrwxr-x root/root 166940 2015-06-04 10:12 ./usr/lib/debug/.build-id/4b/6dfde5cfda47fbe4ab7c062baf1877357646f6.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/1d/ -rwxrwxr-x root/root 432204 2015-06-04 10:12 ./usr/lib/debug/.build-id/1d/f779ecf21a2f57e638b531cf98407b0a05ba51.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/02/ -rwxrwxr-x root/root 179580 2015-06-04 10:12 ./usr/lib/debug/.build-id/02/3af6488ca978237d781ec797fbf27e385230ba.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/21/ -rwxrwxr-x root/root 101720 2015-06-04 10:12 ./usr/lib/debug/.build-id/21/50ac36ab07cbcfe6108540419b6052a63fe3af.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ef/ -rwxrwxr-x root/root 66556 2015-06-04 10:12 ./usr/lib/debug/.build-id/ef/2afa483876226d0ec5355f8106cf8796bce81f.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/f1/ -rwxrwxr-x root/root 58288 2015-06-04 10:12 ./usr/lib/debug/.build-id/f1/2af45ff98e2be6ed88677a720ece9527bb15f1.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/a0/ -rwxrwxr-x root/root 92656 2015-06-04 10:12 ./usr/lib/debug/.build-id/a0/f770a894c7199c6abe154f5cff9b3c3aad6f10.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/b5/ -rwxrwxr-x root/root 93240 2015-06-04 10:12 ./usr/lib/debug/.build-id/b5/57942c557810ea62b00a122ab40e4a27149a42.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/99/ -rwxrwxr-x root/root 62960 2015-06-04 10:12 ./usr/lib/debug/.build-id/99/539a546749b24939637ed82d791182be1368a2.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/b2/ -rwxrwxr-x root/root 92920 2015-06-04 10:12 ./usr/lib/debug/.build-id/b2/35ed8d004e77123fc5f07e4aab9fdef1a3aa0d.debug chroot-autobuild/build/buildd/strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/39/ -rwxrwxr-x root/root 166728 2015-06-04 10:12 ./usr/lib/debug/.build-id/39/c9e2f01885e1c733f48600dc940680ffccea37.debug chroot-autobuild/build/buildd/strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/25/ -rwxrwxr-x root/root 11628 2015-06-04 10:12 ./usr/lib/debug/.build-id/25/0e29f54f9f187a4147ac81541eb3e61dedc7f6.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/4e/ -rwxrwxr-x root/root 137016 2015-06-04 10:12 ./usr/lib/debug/.build-id/4e/9c50e1146af30c3c2b56e3de3e86c7f8d73aad.debug chroot-autobuild/build/buildd/strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/30/ -rwxrwxr-x root/root 149236 2015-06-04 10:12 ./usr/lib/debug/.build-id/30/132340b5f158676d375612877f15e0eb62863f.debug chroot-autobuild/build/buildd/strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/dd/ -rwxrwxr-x root/root 50676 2015-06-04 10:12 ./usr/lib/debug/.build-id/dd/f585ea22821e366ea3e4f1179386b2004c4a9e.debug chroot-autobuild/build/buildd/strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/92/ -rwxrwxr-x root/root 173328 2015-06-04 10:12 ./usr/lib/debug/.build-id/92/e52eb36bf6bb4204afdda38500db727a959dad.debug chroot-autobuild/build/buildd/strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/1d/ -rwxrwxr-x root/root 137296 2015-06-04 10:12 ./usr/lib/debug/.build-id/1d/e741366f551513b271a721318a5e09c25895f2.debug chroot-autobuild/build/buildd/strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/03/ -rwxrwxr-x root/root 110804 2015-06-04 10:12 ./usr/lib/debug/.build-id/03/6712bd8d8d452782d04fb827628fd3fa7884a7.debug chroot-autobuild/build/buildd/strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/d2/ -rwxrwxr-x root/root 240392 2015-06-04 10:12 ./usr/lib/debug/.build-id/d2/66d16311404247fb49a8c81d879165e18a7830.debug chroot-autobuild/build/buildd/strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/75/ -rwxrwxr-x root/root 25844 2015-06-04 10:12 ./usr/lib/debug/.build-id/75/4141e9fd09a891606b2f66c1f421bbecdfbf4e.debug chroot-autobuild/build/buildd/strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/33/ -rwxrwxr-x root/root 110464 2015-06-04 10:12 ./usr/lib/debug/.build-id/33/32ee8860187f46bdc28a7ff0b7110eaa1d7dae.debug chroot-autobuild/build/buildd/strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/32/ -rwxrwxr-x root/root 12076 2015-06-04 10:12 ./usr/lib/debug/.build-id/32/7b27b290dcbadeb975343a1d3aebf6cef7b42a.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/68/ -rwxrwxr-x root/root 325364 2015-06-04 10:12 ./usr/lib/debug/.build-id/68/db1ad0b5b4ff8b9a540a1aa7355d6135023089.debug chroot-autobuild/build/buildd/strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/95/ -rwxrwxr-x root/root 143476 2015-06-04 10:12 ./usr/lib/debug/.build-id/95/54eb7a936686784a59761210f2f5f6c1ac2257.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/65/ -rwxrwxr-x root/root 19856 2015-06-04 10:12 ./usr/lib/debug/.build-id/65/9edb1b9c16203b927bb38fdd9406e36f7b7895.debug chroot-autobuild/build/buildd/strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ec/ -rwxrwxr-x root/root 47828 2015-06-04 10:12 ./usr/lib/debug/.build-id/ec/5a016d009b71cbfa00f0e8f20c46d6c8266260.debug chroot-autobuild/build/buildd/strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/56/ -rwxrwxr-x root/root 185636 2015-06-04 10:12 ./usr/lib/debug/.build-id/56/b9f379dfdb99692dc4c7a806623693be187042.debug chroot-autobuild/build/buildd/strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/26/ -rwxrwxr-x root/root 497428 2015-06-04 10:12 ./usr/lib/debug/.build-id/26/499d5f89f989e7dc0a2c029635be360d8356eb.debug chroot-autobuild/build/buildd/strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/90/ -rwxrwxr-x root/root 129780 2015-06-04 10:12 ./usr/lib/debug/.build-id/90/83601cb7097c8811dc796fe363d429018726d0.debug chroot-autobuild/build/buildd/strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/12/ -rwxrwxr-x root/root 341156 2015-06-04 10:12 ./usr/lib/debug/.build-id/12/df969372238c3cb3b35c4c55b868a9a4d88a1f.debug chroot-autobuild/build/buildd/strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/db/ -rwxrwxr-x root/root 51596 2015-06-04 10:12 ./usr/lib/debug/.build-id/db/45a08db42bff4958c698e700c7ffa0a5b788db.debug chroot-autobuild/build/buildd/strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/20/ -rwxrwxr-x root/root 111816 2015-06-04 10:12 ./usr/lib/debug/.build-id/20/09c1c196bf106a10fa25b4bc824611f97b46ba.debug chroot-autobuild/build/buildd/strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/f2/ -rwxrwxr-x root/root 189236 2015-06-04 10:12 ./usr/lib/debug/.build-id/f2/472e17facfb395c665e5e8277a48b04e71e605.debug chroot-autobuild/build/buildd/strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/34/ -rwxrwxr-x root/root 30832 2015-06-04 10:12 ./usr/lib/debug/.build-id/34/c02594a54e99c41387ee8d355947e376ba8f31.debug chroot-autobuild/build/buildd/strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/9f/ -rwxrwxr-x root/root 27796 2015-06-04 10:12 ./usr/lib/debug/.build-id/9f/b9004d180c6215ca75257c6a2d60b81c5d969d.debug chroot-autobuild/build/buildd/strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/7c/ -rwxrwxr-x root/root 82960 2015-06-04 10:12 ./usr/lib/debug/.build-id/7c/abfe6aae49a39b34d22e83ebf5f81ee1c65cce.debug chroot-autobuild/build/buildd/strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/92/ -rwxrwxr-x root/root 108160 2015-06-04 10:12 ./usr/lib/debug/.build-id/92/094ab86931a03112118ff5744f81d7d900eb37.debug chroot-autobuild/build/buildd/strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/2c/ -rwxrwxr-x root/root 75096 2015-06-04 10:12 ./usr/lib/debug/.build-id/2c/df670b6f47e19128088966ac9bd7d1c1625328.debug chroot-autobuild/build/buildd/strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/33/ -rwxrwxr-x root/root 186516 2015-06-04 10:12 ./usr/lib/debug/.build-id/33/df170a0da2ca50755761e676de56987491fb91.debug chroot-autobuild/build/buildd/strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/cb/ -rwxrwxr-x root/root 158084 2015-06-04 10:12 ./usr/lib/debug/.build-id/cb/d0ee89183498b25f5687536b5256c7f6a68771.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/cd/ -rwxrwxr-x root/root 18704 2015-06-04 10:12 ./usr/lib/debug/.build-id/cd/3fa897a37072f0fd9d44754ddf7b4668ac917d.debug chroot-autobuild/build/buildd/strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/e5/ -rwxrwxr-x root/root 84160 2015-06-04 10:12 ./usr/lib/debug/.build-id/e5/3b07b52fc946508ce048b8f0f1660a0840c2b1.debug chroot-autobuild/build/buildd/strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/49/ -rwxrwxr-x root/root 83996 2015-06-04 10:12 ./usr/lib/debug/.build-id/49/74ff70ce887839eeea0e00b6053491bd96d401.debug chroot-autobuild/build/buildd/strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c0/ -rwxrwxr-x root/root 22776 2015-06-04 10:12 ./usr/lib/debug/.build-id/c0/362014d133415b85468dedba59a4c7ce623be5.debug chroot-autobuild/build/buildd/strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c7/ -rwxrwxr-x root/root 172288 2015-06-04 10:12 ./usr/lib/debug/.build-id/c7/c84297e5b42c83966b1c77ff7920e4f6046395.debug chroot-autobuild/build/buildd/strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c3/ -rwxrwxr-x root/root 60320 2015-06-04 10:12 ./usr/lib/debug/.build-id/c3/aa16805ce30a17dba7f4697b11aa209405ce85.debug chroot-autobuild/build/buildd/strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/46/ -rwxrwxr-x root/root 245816 2015-06-04 10:12 ./usr/lib/debug/.build-id/46/21f033010cffa9660ff9ca510e166bc9eafcc4.debug chroot-autobuild/build/buildd/strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/26/ -rwxrwxr-x root/root 88384 2015-06-04 10:12 ./usr/lib/debug/.build-id/26/0eae14afe1d39f7f0375d1e688693986673c7f.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/27/ -rwxrwxr-x root/root 465440 2015-06-04 10:12 ./usr/lib/debug/.build-id/27/731a98e0770b3af77604f5c72b22e1877f8f80.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/2c/ -rwxrwxr-x root/root 46688 2015-06-04 10:12 ./usr/lib/debug/.build-id/2c/fab0a54958df4aec2416ce53a560495f605eac.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/cf/ -rwxrwxr-x root/root 83196 2015-06-04 10:12 ./usr/lib/debug/.build-id/cf/63061f68469adcab4d110af87b4538f550f512.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/64/ -rwxrwxr-x root/root 656956 2015-06-04 10:12 ./usr/lib/debug/.build-id/64/461681c54302be88a59cee5007877750e5085a.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/6c/ -rwxrwxr-x root/root 161176 2015-06-04 10:12 ./usr/lib/debug/.build-id/6c/2e0dbf78a750551dd3d63dd451115200ac4bb1.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/e9/ -rwxrwxr-x root/root 191080 2015-06-04 10:12 ./usr/lib/debug/.build-id/e9/918cb3a767b5e335c475413bc4d1eb9d8fa429.debug chroot-autobuild/build/buildd/strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/76/ -rwxrwxr-x root/root 59524 2015-06-04 10:12 ./usr/lib/debug/.build-id/76/763769e5dca99e2604e87a0d0b1f1cec3181af.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/b2/ -rwxrwxr-x root/root 59320 2015-06-04 10:12 ./usr/lib/debug/.build-id/b2/d79e388e2414b3ed87a187901dfc54b429c5d2.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/c9/ -rwxrwxr-x root/root 76540 2015-06-04 10:12 ./usr/lib/debug/.build-id/c9/16b66f6dc7223649e9316b3af42acb22496d1c.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/eb/ -rwxrwxr-x root/root 63588 2015-06-04 10:12 ./usr/lib/debug/.build-id/eb/d789256fcaf53951554721a3f39fd14fb9990c.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/93/ -rwxrwxr-x root/root 127108 2015-06-04 10:12 ./usr/lib/debug/.build-id/93/986a130f3ae2e1deb3ae1f4f30f8bd870d9fa1.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/3e/ -rwxrwxr-x root/root 94716 2015-06-04 10:12 ./usr/lib/debug/.build-id/3e/1461b11baf669a2a3b1bd5a5e11127bbd830af.debug chroot-autobuild/build/buildd/strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/76/ -rwxrwxr-x root/root 72252 2015-06-04 10:12 ./usr/lib/debug/.build-id/76/e150fb24ef4b8246dd2d84b2940c33be2e1b99.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/0e/ -rwxrwxr-x root/root 102380 2015-06-04 10:12 ./usr/lib/debug/.build-id/0e/45ae230e040d3d6002812de50613d0b8585450.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/2d/ -rwxrwxr-x root/root 147472 2015-06-04 10:12 ./usr/lib/debug/.build-id/2d/39dc7b5f0888477fc6abf57d8925c9686d1b16.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/05/ -rwxrwxr-x root/root 50016 2015-06-04 10:12 ./usr/lib/debug/.build-id/05/1225f013ab3409e52699585556dfc0222a1a1e.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/98/ -rwxrwxr-x root/root 139452 2015-06-04 10:12 ./usr/lib/debug/.build-id/98/5a48882d7ce5367b3c53b9236685db918c5859.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/96/ -rwxrwxr-x root/root 48972 2015-06-04 10:12 ./usr/lib/debug/.build-id/96/921ac46845a6f88e7eacaffb3faaeee92dbfdd.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/b7/ -rwxrwxr-x root/root 83364 2015-06-04 10:12 ./usr/lib/debug/.build-id/b7/c138372cc5b4887bd6917f9acf9ec89e68b6f0.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/4e/ -rwxrwxr-x root/root 181704 2015-06-04 10:12 ./usr/lib/debug/.build-id/4e/8ecfd271186527d259374c6ba8c9fe66877cfc.debug drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/85/ -rwxrwxr-x root/root 51416 2015-06-04 10:12 ./usr/lib/debug/.build-id/85/ff879e960e7272202c8984233cf7022e29bf00.debug chroot-autobuild/build/buildd/strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb: drwxrwxr-x root/root 0 2015-06-04 10:12 ./ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/ drwxrwxr-x root/root 0 2015-06-04 10:12 ./usr/lib/debug/.build-id/3f/ -rwxrwxr-x root/root 168272 2015-06-04 10:12 ./usr/lib/debug/.build-id/3f/31ae600eb4d7f68c09c353c24f3e884a033302.debug strongswan_5.1.2-0ubuntu5.2_powerpc.changes: Format: 1.8 Date: Thu, 04 Jun 2015 07:25:51 -0400 Source: strongswan Binary: strongswan libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 Architecture: powerpc powerpc_translations Version: 5.1.2-0ubuntu5.2 Distribution: vivid Urgency: medium Maintainer: Ubuntu Build Daemon Changed-By: Marc Deslauriers Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange (v2) daemon strongswan-ikev1 - strongswan IKEv1 daemon, transitional package strongswan-ikev2 - strongswan IKEv2 daemon, transitional package strongswan-nm - strongSwan charon for interaction with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-pt-tls-client - strongSwan TLS-based Posture Transport (PT) protocol client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.1.2-0ubuntu5.2) vivid-security; urgency=medium . * SECURITY UPDATE: user credential disclosure to rogue servers - debian/patches/CVE-2015-4171.patch: enforce remote authentication config before proceeding with own authentication in src/libcharon/sa/ikev2/tasks/ike_auth.c. - CVE-2015-4171 * debian/rules: don't FTBFS from unused service file Checksums-Sha1: 9777b5353db2473b4d8c2e9d06ee605bba5ed2e2 1405604 libstrongswan_5.1.2-0ubuntu5.2_powerpc.deb 78ecfbf71e89d6f4c3a20a5661f8fc0a82eea082 13112 strongswan-dbg_5.1.2-0ubuntu5.2_powerpc.deb 9746caf070b4d24f476f95b291659b3dbe9a920d 698612 strongswan-starter_5.1.2-0ubuntu5.2_powerpc.deb acdb8436b87183b540687e62dd7b9f7d3829b723 1164434 strongswan-ike_5.1.2-0ubuntu5.2_powerpc.deb 9664b90c6c1da73fda762772db9c1eea725afc1e 115536 strongswan-nm_5.1.2-0ubuntu5.2_powerpc.deb 7dfc2bad6511e469a067ca2ce8e486d51bad3287 37358 strongswan-plugin-af-alg_5.1.2-0ubuntu5.2_powerpc.deb 5fccc911af553dee278b584cd207c0ee1889590a 44464 strongswan-plugin-agent_5.1.2-0ubuntu5.2_powerpc.deb 0675d8b274b6d063cfadd70da045af4bb60b4966 48408 strongswan-plugin-attr-sql_5.1.2-0ubuntu5.2_powerpc.deb 5cea5c7cbde47df918506bcd66120d0fba12d234 75726 strongswan-plugin-certexpire_5.1.2-0ubuntu5.2_powerpc.deb ac800bc72658bbd4db4f64dba6c42410c08f6adb 53356 strongswan-plugin-coupling_5.1.2-0ubuntu5.2_powerpc.deb 7699a61ab3309e3c36c6655d0f36e670503fc723 28832 strongswan-plugin-curl_5.1.2-0ubuntu5.2_powerpc.deb 5c1bf35b6f7225ffe1e050657c2e116baf0fa8bf 80648 strongswan-plugin-dhcp_5.1.2-0ubuntu5.2_powerpc.deb b8bce86beaa97cbf83bc2046487399d1b990cf5b 56656 strongswan-plugin-dnscert_5.1.2-0ubuntu5.2_powerpc.deb aa6623a15523380c7232c604d234b694314dc6b1 40730 strongswan-plugin-dnskey_5.1.2-0ubuntu5.2_powerpc.deb 4a23d2385830699b138ea2111ba8a118c57c5412 77002 strongswan-plugin-duplicheck_5.1.2-0ubuntu5.2_powerpc.deb cba7c20a6117a9c01e1d20f0bb2dc4090758baee 68642 strongswan-plugin-eap-aka_5.1.2-0ubuntu5.2_powerpc.deb 45c365898b316436bd9aa5b6ad97f709f9e5d9e6 73322 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu5.2_powerpc.deb f247f6b046c690de41e118306775a221d32b3cd5 49422 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu5.2_powerpc.deb 387d70e63d55898459311de81054bccd0d3d8108 49186 strongswan-plugin-eap-gtc_5.1.2-0ubuntu5.2_powerpc.deb 8f2a53e52dd2c3eca77688a10c03f711c39fe391 49742 strongswan-plugin-eap-md5_5.1.2-0ubuntu5.2_powerpc.deb 85cb8441b399927f2a4ca16f4a93d1ee5269c832 65160 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu5.2_powerpc.deb 0697330c4b5f898d26c1c5708128ae4aa38d6135 74496 strongswan-plugin-eap-peap_5.1.2-0ubuntu5.2_powerpc.deb f1362492621637d789fc1485617b38a11c1c0b90 158748 strongswan-plugin-eap-radius_5.1.2-0ubuntu5.2_powerpc.deb 638aba5d6376afa1c1d164eec5b04b854712753b 74742 strongswan-plugin-eap-sim_5.1.2-0ubuntu5.2_powerpc.deb bde5a24e6b8c95fb496b7a958b57974876395c24 50516 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu5.2_powerpc.deb 006639332b5764c7e6413e3a9cb7b75f7cd92a42 42248 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu5.2_powerpc.deb 3fc312269f287f6019abd5c2bfbfece86a3052c6 37212 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu5.2_powerpc.deb b21d1a10d4990bf0004bd6d8de80b83613a41513 51232 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu5.2_powerpc.deb a3d9c8ac9b2b6fa181bb4ce672a72a82c893db9e 51426 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu5.2_powerpc.deb 943c0868c746b5259083065277705df988cf4b44 38412 strongswan-plugin-eap-tls_5.1.2-0ubuntu5.2_powerpc.deb 906cb8c9c57493012126020175b21dd19fa32c7c 52162 strongswan-plugin-eap-tnc_5.1.2-0ubuntu5.2_powerpc.deb 296637117ee01fc24c272f0a7dcba8c2207fade9 74444 strongswan-plugin-eap-ttls_5.1.2-0ubuntu5.2_powerpc.deb 9f326d8be097c45292a9873f0a98216a3a0cc02d 68456 strongswan-plugin-error-notify_5.1.2-0ubuntu5.2_powerpc.deb 1eda8bfdb76e3db3d2ed3e1f897dc65ddf1e0335 67076 strongswan-plugin-farp_5.1.2-0ubuntu5.2_powerpc.deb 0d45220089acac566cebe4c785d2f4d5905aed48 35384 strongswan-plugin-fips-prf_5.1.2-0ubuntu5.2_powerpc.deb 43d11fd706d8afb83f8074feb046350330d568c0 74316 strongswan-plugin-gcrypt_5.1.2-0ubuntu5.2_powerpc.deb 84d49c3c6e2007ca47d9e38a10114ff30100df17 63656 strongswan-plugin-gmp_5.1.2-0ubuntu5.2_powerpc.deb caf6d798047be3fccad22fd402b6889eeee20897 58022 strongswan-plugin-ipseckey_5.1.2-0ubuntu5.2_powerpc.deb c319871eddae85443ae9e2e76daae8d6e2611a59 94300 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu5.2_powerpc.deb a7d3f4126990e46e2628b4788bfd4e6bfd9ff3e0 25508 strongswan-plugin-ldap_5.1.2-0ubuntu5.2_powerpc.deb 4a44d768792dc96589e94758596bf028fb0f9df5 56050 strongswan-plugin-led_5.1.2-0ubuntu5.2_powerpc.deb c1265891e8ed46276eff50cae17d361c1bf39082 128964 strongswan-plugin-load-tester_5.1.2-0ubuntu5.2_powerpc.deb 8d04baedbdb61df0bcbac4a016c1292e4b6e96cb 76842 strongswan-plugin-lookip_5.1.2-0ubuntu5.2_powerpc.deb b80f5630de3a75efb703f80e48c034bffb6dee18 37690 strongswan-plugin-mysql_5.1.2-0ubuntu5.2_powerpc.deb 7ccc57c52ff35b2c72334aef098de8a6485d3e60 83994 strongswan-plugin-ntru_5.1.2-0ubuntu5.2_powerpc.deb a355ea4b64fdc4c6827afaaac8b212ed83b62b57 184524 strongswan-plugin-openssl_5.1.2-0ubuntu5.2_powerpc.deb 5fbdedb7e43b4ea9c3bed366af4b289607c4591f 58862 strongswan-plugin-pgp_5.1.2-0ubuntu5.2_powerpc.deb 7e521ee16fc9e06fbb9b43b3fb5cee63d69ad81e 132178 strongswan-plugin-pkcs11_5.1.2-0ubuntu5.2_powerpc.deb 585e325a10aef1e6e31f61536dc9c3ebd4e10785 35788 strongswan-plugin-pubkey_5.1.2-0ubuntu5.2_powerpc.deb b6d5289c8fdcc48cc260f01e16682794093e2a39 56496 strongswan-plugin-radattr_5.1.2-0ubuntu5.2_powerpc.deb 7f49dfbde64b4b8dcbdecf020d05c09ffb818791 84054 strongswan-plugin-sql_5.1.2-0ubuntu5.2_powerpc.deb a85127d29d3e87284b876d40d025f8d0ad32f5e2 29450 strongswan-plugin-sqlite_5.1.2-0ubuntu5.2_powerpc.deb 497a636465fe07043e266deda1919f516141c0a4 26650 strongswan-plugin-soup_5.1.2-0ubuntu5.2_powerpc.deb 258241c96ee0a835c6ba8115a0e5f9e4131ee3be 46124 strongswan-plugin-sshkey_5.1.2-0ubuntu5.2_powerpc.deb be831ae74fec0521a61f1c349b91095e1c0f993e 55898 strongswan-plugin-systime-fix_5.1.2-0ubuntu5.2_powerpc.deb 0e75a46b95a1e17876f3504de9dbaa50d70de03b 42996 strongswan-plugin-unbound_5.1.2-0ubuntu5.2_powerpc.deb c90d7b81a7d4739443f9a571ac1bb4bfb8c190f8 80942 strongswan-plugin-unity_5.1.2-0ubuntu5.2_powerpc.deb bfa913e331d86a96cd27b78e72ae18fc45bf7f2f 68518 strongswan-plugin-whitelist_5.1.2-0ubuntu5.2_powerpc.deb 34266cb83a398d2e88ee2d6e222dda2d4f520954 48604 strongswan-plugin-xauth-eap_5.1.2-0ubuntu5.2_powerpc.deb 5a8f1c59e4e06e59b954fb841a1e6ea564115f08 48458 strongswan-plugin-xauth-generic_5.1.2-0ubuntu5.2_powerpc.deb 6e742e72454e1b1c49c9b52fe98f36e2b3617899 23654 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu5.2_powerpc.deb 17d0a837e8156dab545e4c19fb798b04c860100c 74524 strongswan-plugin-xauth-pam_5.1.2-0ubuntu5.2_powerpc.deb 6a7f42d5bff0f68a96d2bb47d7921137fec0ffc0 39912 strongswan-pt-tls-client_5.1.2-0ubuntu5.2_powerpc.deb 7ae372f57d00c4d725b6b7f1c62409e91eb09082 102312 strongswan-tnc-ifmap_5.1.2-0ubuntu5.2_powerpc.deb e67cf68cb3769c80675ec8d827bcd33e02f5dcec 522006 strongswan-tnc-base_5.1.2-0ubuntu5.2_powerpc.deb 125db8bc8dbd4046b9ec4133ab9978d3723e4fea 161340 strongswan-tnc-client_5.1.2-0ubuntu5.2_powerpc.deb 2cfd0f7320146192404539a0721896f82607f23d 302168 strongswan-tnc-server_5.1.2-0ubuntu5.2_powerpc.deb 6829a1ebbb8a27881443975eddfcfde4aad70b62 80744 strongswan-tnc-pdp_5.1.2-0ubuntu5.2_powerpc.deb 0db1136e6481340434a97c2038a47744f7f5d34f 1104728 libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 4ece9c4788357107f934452e4c8074e22e731012 460284 strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 4a8671f81f614735f1431b4fd1001a335078f0ab 998980 strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 5855fb5924fe8ee485bfaf473582f1554164c2f7 93634 strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 90c564b506f218619db3a71ba49403e3f820417f 20004 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb cba3142a88e11af5fa274313d0f31e6336e66864 28702 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 750ac119e2a6981f88e229e484a1d1713cef098d 32006 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f2102af62e3976745bf529f6bdfa8520d6ee573f 58650 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 77466b548a7d61768eb0c87c6dfe0aafbbc5be72 38362 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f0d3cb5c9f79a4da9cfb27c9ec74ed524f66f40b 13848 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb efa2ea4085a192525b07e939149acfed72995519 62200 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 647a033bc1dbba92d8688ce42da3ec38966fd652 41472 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8471592dfb738c73240198c5a1f05ca5123ca550 26032 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 783b1547c77cb206b15c56a56956d4b1c58e763e 59998 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb fec31e93f44d43386ca4378d393f78e8691da6db 50284 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 203cf6198b7fc0499febfa89426e8051f8346968 56138 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 3491a70d46657e9cb6a8b8ecd1f508eb342566e0 34208 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8fa9b43eb4f965e54653f65d8c273340363df68d 33946 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb d0dd425b331625931a7d0eead47c646829d70de7 34390 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 71d474e51886830b8252103897d11059f922c68b 45328 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a887a16559076e6786402e70b97512e35f7c2122 56656 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 1bad29654acb6769a693ec60fc583e5147559ac0 130916 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 89c9143090062f0854eac24ae08e68a6cac4d162 55938 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 33096f8c42f3ff1ff847572b11b70c227d3769ca 34724 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 3b2d67ebc9999529b424e7f2a7f7d7ddbfb51854 27072 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ee008d2a3481ab32d0ab1fb3a8e5b19e46636ef1 22470 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 386de99240c8f32350615a13ced81cc8da9a8dbd 36252 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb cef971103a2610d8745981c912193fbb5b10b904 36282 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a2659650239f18f0d3e46000292dfed3bdd9d4f3 23820 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 49c678840081497f4e8a834c11da747743beb491 37084 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 7402517f1f88f37d0689c243bc3ba4512e7ca54b 56878 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 9fed4ba608975aebe4d905240bf3ecd2aa29d535 51424 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0fe29c2656e677b10023a8d700226b4f73f57287 51982 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a14f92e785ec4c17ca874125880224d643b6ed37 20560 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0f22a313da2e6702898fa6004225e52aff219738 53272 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 34e34f8fe1d1079d368e8c22f600a5d123293a6f 42204 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 88c97d88278caeb6753ffa2e6cfb7654faa85273 42140 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb d2f74ee16d8a41729efcd67992c6604cbfbd8e6f 70284 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb fc04fa39818fb24d89afa431f2e7b1d5c58384d9 10676 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb e831deac48d8cc0ff9f1ec157f46020c6d61b7fb 41078 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a276aa574908fe973d070f28f55075d0987818ca 103686 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ec61dc1e6c399c66798ca49088ef2688bed30215 57138 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 595890f279a8987a8aadac407a20f2c68162cb99 19026 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6ab8e42d95fe672144ca44b05d519a13cdd33ec2 57070 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb e586f0f7e3d7e9043e508d08431f63c80a820cf5 147656 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 7a4ac6f7b9483ebbaf301610ad1ed2d093480f5b 41430 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 4047aa18018182fd0dbd94d2a5773ac4ce5b050c 100496 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 55b5fb632ced4f2dbd0f7e1c4ef9b40e66a5f4ae 20952 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 569812a4844555a508620453444638eb87f1c422 41794 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 546051e7c484264f441ab7d36f1d399f11a068ff 65218 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6adc7dd0133bfd6b78b88f55c01600543898dfcc 12458 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 7440b13e5c29d03688adc5cc13cae659483d7454 11772 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 37444e85548fff0ed326c8071ffe157fe81f61ae 30328 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 2dbf7c2d192a7d11f1d9971bce8ee43c97f60d7a 40652 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ffa491aea62b12fa132d6291b9720beffd847387 27334 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a28aec19879ae3eece20a1f074e012dc69007feb 64650 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 56867d7fc1ace3a3f4cab54b765469c05b3642ee 50714 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 12d936d4e90668a320613a5a88c7d36e5dc8fd0d 33662 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8430bdb3ba697d711266051f1e8a0fa7df51d0bb 33532 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0baa938b79732776d6261912be4fffe3d5e74502 9792 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 05b7ea570424f09e4ab87ab4c400e622f963f48c 58912 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6ecf8f073ca6658105e3188685171ceb4a31bc07 24860 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dfd3890f2f23d3c2edc51cc0fc6c93e594710133 81522 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a8332b0f3f5d9e9a087243742cdbbb9282d97137 425416 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0acaefdd08e7a8cef0a00c84f5b3159f77fa066b 130570 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 67e6db45e6d76759a24fa5e5fe19ae207c25073e 241234 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ce47fc5570c07320995208f8337d89c51513a6eb 60754 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 521506f2d08792a2992b732098f7d6eecad8463e 92108 strongswan_5.1.2-0ubuntu5.2_powerpc_translations.tar.gz Checksums-Sha256: a62af2743332644635cf3ed1bd75338c57ad2b2dd98b51a4e2de2f0a2c70d62a 1405604 libstrongswan_5.1.2-0ubuntu5.2_powerpc.deb 0fd9087239e3f131281fd27f86117aca52e5895b67178e4f5c081daaed03ec07 13112 strongswan-dbg_5.1.2-0ubuntu5.2_powerpc.deb 435083f2fd3d90412d260b8f0a5c3f09403278482b1331af0e0617ba64c0a2c5 698612 strongswan-starter_5.1.2-0ubuntu5.2_powerpc.deb 874886cc7dea55d5463d36ff52677c8c6ec16bc3faedf27ffd135649a870ee7a 1164434 strongswan-ike_5.1.2-0ubuntu5.2_powerpc.deb f12f3793d338636f42405bfcbd0e62dc31747e506d34c8b3a404f6188abf6c02 115536 strongswan-nm_5.1.2-0ubuntu5.2_powerpc.deb eec68c76cd0d10f35406f3e0375c9ba558a0fc7c5f24eefdc626a480f2822f90 37358 strongswan-plugin-af-alg_5.1.2-0ubuntu5.2_powerpc.deb f3d9903c6270d6cb34b9b640b8c44272a830183b00e946176ec9a71ceb6f2fc4 44464 strongswan-plugin-agent_5.1.2-0ubuntu5.2_powerpc.deb 10f8492cd52f4fcf59bb50bf16aa6305b2abf33a94c1f083ccf6508936af4b27 48408 strongswan-plugin-attr-sql_5.1.2-0ubuntu5.2_powerpc.deb 5fbe965a73ceac7aeb9e441a1e9d3825b605aa1b1e7908fc6e1c6eda78c4b18e 75726 strongswan-plugin-certexpire_5.1.2-0ubuntu5.2_powerpc.deb 1eaa0343611e603fee873c4837c7f39d5667052b9a0d09b3c9af34dfecfcbfe6 53356 strongswan-plugin-coupling_5.1.2-0ubuntu5.2_powerpc.deb b1109743fdb46a79af0efb30426ce18dfd58606f98aeb3390faf79bc780b2ae4 28832 strongswan-plugin-curl_5.1.2-0ubuntu5.2_powerpc.deb b3ea0d467dad920e790dd52544f8bd557df514f18b789b5048f0d7b23267b2f7 80648 strongswan-plugin-dhcp_5.1.2-0ubuntu5.2_powerpc.deb 6a66535acd979964a64c314162ca950ebaa64bbb20d4f26f2ea8b805d53e64e6 56656 strongswan-plugin-dnscert_5.1.2-0ubuntu5.2_powerpc.deb 5404fb3104ecf477e2f0f8a49af029eca4bbaea96b1b2c073837e7b5aa54a0fb 40730 strongswan-plugin-dnskey_5.1.2-0ubuntu5.2_powerpc.deb 6e2902e7a4ec97b15fc198fb90726328f12b036c6a2e568d94d3290d219744fc 77002 strongswan-plugin-duplicheck_5.1.2-0ubuntu5.2_powerpc.deb 098d323b78c93a84e98c50a5fe6d725bc1b41f1f3bf54be44350eaf118ac4043 68642 strongswan-plugin-eap-aka_5.1.2-0ubuntu5.2_powerpc.deb fb9790f5226d75dae267369c5e733ab5976c49b86ddcd4d664151acf29f0b223 73322 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu5.2_powerpc.deb e0ed9c441653c83c69abc7e985ec61b9e7fd7802f924755310df7ea578b8e18d 49422 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu5.2_powerpc.deb c02e2e06e77d119d19381d21b82f3d6f966b38d4dda2740de321d011df9bf0d3 49186 strongswan-plugin-eap-gtc_5.1.2-0ubuntu5.2_powerpc.deb 542008a67c90f3e19b971c07d3be0a37af2e32d80af9c3153f1eb4e4f9e1f863 49742 strongswan-plugin-eap-md5_5.1.2-0ubuntu5.2_powerpc.deb 15172ec31246e722e2eb036327cf603d31281cacbe21b9b85872497070a276e0 65160 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu5.2_powerpc.deb 14b9d08c682aa5b6115e969d2caa85bde3150c33d9b05038e5178ff50e40ab1b 74496 strongswan-plugin-eap-peap_5.1.2-0ubuntu5.2_powerpc.deb f684a6d8f12c9acc2d5ed820f2f82481794c357306194a9d18a0ff94c5e018f4 158748 strongswan-plugin-eap-radius_5.1.2-0ubuntu5.2_powerpc.deb 227f49ad21c5b068432702bfbf623973c5d81d3b6d3d2f9ba145bc0833c631ee 74742 strongswan-plugin-eap-sim_5.1.2-0ubuntu5.2_powerpc.deb a1bce61c0471e4da8b542f07a44556a82cc409d5b57cc99f8e38af43ea6a733b 50516 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu5.2_powerpc.deb 62c5012652cbc3b0f57ad7c76260fcbce68d95aa4b6dde32370f4f1026bdd030 42248 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu5.2_powerpc.deb 04b31388b338b89a4c653214b26b502d41c29386ed845c642cf9b2cc644d2d8a 37212 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu5.2_powerpc.deb 8c427c1ddc94a5001205c808ee734a8e015e377759f3ef291a9b533404a8a051 51232 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu5.2_powerpc.deb 12878683460475643e665253440b0664b86d6212b9f38ae09b14e81562e30975 51426 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu5.2_powerpc.deb 4a2d54014dbc808b3fa4a8847a1762490d80435be3d0d49716041bbf8f924709 38412 strongswan-plugin-eap-tls_5.1.2-0ubuntu5.2_powerpc.deb 32ecd6cd2a84d8ed995d85ef47378211379a5bda51bf204a55ccd969193c5922 52162 strongswan-plugin-eap-tnc_5.1.2-0ubuntu5.2_powerpc.deb 7e9ab7b8ae1e3d9b13818802344408795dbe74119f36760c50fbdd68946e8ddf 74444 strongswan-plugin-eap-ttls_5.1.2-0ubuntu5.2_powerpc.deb 4f32da478019cae690519420cb6a458c87b27af7ffc5d669cfb82460a4f38d49 68456 strongswan-plugin-error-notify_5.1.2-0ubuntu5.2_powerpc.deb 19280e9cc1dccc90fb79ff106111024e07d1340442f0b6f55d80fb6525b32ad4 67076 strongswan-plugin-farp_5.1.2-0ubuntu5.2_powerpc.deb 00739d4ebf5e9d1b289d5140535ce85297e8977420647add1bed96a061bfd45d 35384 strongswan-plugin-fips-prf_5.1.2-0ubuntu5.2_powerpc.deb a89256301b0d2c5ef110ee332929c2877f5e2405ce63cf0593691ce3dc2e56a4 74316 strongswan-plugin-gcrypt_5.1.2-0ubuntu5.2_powerpc.deb ab6af94e7eddad8b5929e570afcbf6ff385b1fcede0f166cacfb4f0e33cd25f3 63656 strongswan-plugin-gmp_5.1.2-0ubuntu5.2_powerpc.deb 92db44ca3270eeca03749035ef349bc5e159694230e6e211cf55bab02c78c16e 58022 strongswan-plugin-ipseckey_5.1.2-0ubuntu5.2_powerpc.deb 86a346c2661017bb1b3c7cfd380c3f7b6abee1375dad11d98f5769d433246017 94300 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu5.2_powerpc.deb dac2ad868e551d2778cbdd074b42d2b7e06c05766755e5f28ae81337a33bc24d 25508 strongswan-plugin-ldap_5.1.2-0ubuntu5.2_powerpc.deb 6e9be2dac5d1cfa57acfe0faec391c8f056241f6609f4c62afb933261952d977 56050 strongswan-plugin-led_5.1.2-0ubuntu5.2_powerpc.deb 6eea1746de6c0b9f3fa10d270d4e6f76f5439e04431d3dbc9ad070370c3aa4f1 128964 strongswan-plugin-load-tester_5.1.2-0ubuntu5.2_powerpc.deb 48370db6b662fcf76f4948fe8f403bcd1b60e8eeb63a31e52b0bfba6d76825e1 76842 strongswan-plugin-lookip_5.1.2-0ubuntu5.2_powerpc.deb a1bbcfa3435d0fcd6d7ea0a9300ea3b483623fce31ebd3dd5c4a26849edabe45 37690 strongswan-plugin-mysql_5.1.2-0ubuntu5.2_powerpc.deb 56d0f488d4160e37845db0490c819f5902200ddc1664a9cdafbab5bed6274add 83994 strongswan-plugin-ntru_5.1.2-0ubuntu5.2_powerpc.deb ed081851f1db967d41384b6806bd39a737ce75264b26186dd68d61292ab65f3c 184524 strongswan-plugin-openssl_5.1.2-0ubuntu5.2_powerpc.deb b300e4a8ef217c191897ece884cec9c52f59ed21f3222d7680a023d18256c102 58862 strongswan-plugin-pgp_5.1.2-0ubuntu5.2_powerpc.deb 4008c3cfa66f698b44404a08bc09eb76aa82fc9180ad79f62a0ab9e2899ca9b3 132178 strongswan-plugin-pkcs11_5.1.2-0ubuntu5.2_powerpc.deb 6a54076ab72b399f1973ae3d380756d48d8b46bea17d24462d886b5ef9501ca5 35788 strongswan-plugin-pubkey_5.1.2-0ubuntu5.2_powerpc.deb 499fd7dfae598b9ac3f800538e70449f9c59694b476804d9ae1b018731ec610d 56496 strongswan-plugin-radattr_5.1.2-0ubuntu5.2_powerpc.deb c2f4139992e6ee2338f3bb6a40575660b2e890b5e2bfb893636e92e3b5284980 84054 strongswan-plugin-sql_5.1.2-0ubuntu5.2_powerpc.deb 5666c60965c3cc2c27ac2a1af4952483a839b665385a6b98856c3b0749283740 29450 strongswan-plugin-sqlite_5.1.2-0ubuntu5.2_powerpc.deb 69662b6c662b66bbc11baf513f38e342df3cb087df0e8a5b7ec4d259fb3ddcdc 26650 strongswan-plugin-soup_5.1.2-0ubuntu5.2_powerpc.deb 51f0da77228c2ee8b8832356155d96ce22b95c5e88d979e97d7467acd85414e9 46124 strongswan-plugin-sshkey_5.1.2-0ubuntu5.2_powerpc.deb 45cac4f27d32241646415f0b92e65f85bec8d00d75e18783712be133a9cd656d 55898 strongswan-plugin-systime-fix_5.1.2-0ubuntu5.2_powerpc.deb fb33b1d8a4bd75b151a77cabf31984a0f8c976e29d3ba40a78ee96d302247c4b 42996 strongswan-plugin-unbound_5.1.2-0ubuntu5.2_powerpc.deb 5cc897e2a07f21e0a0bf007bd161c4ac0bd88f9d1486eeefa47b058300be0f71 80942 strongswan-plugin-unity_5.1.2-0ubuntu5.2_powerpc.deb 0f1bded8364c997f38e4944f248a4de536be98f36d2d58b94dd8a466b5466673 68518 strongswan-plugin-whitelist_5.1.2-0ubuntu5.2_powerpc.deb 553bd9066a3f86a1317e017af3f99b390483abd46d1a076d7276b19c03e401b0 48604 strongswan-plugin-xauth-eap_5.1.2-0ubuntu5.2_powerpc.deb 1915bcc3f8229861246eb5b3dde649da9e552ad9c574845f14ef51e4418c5b27 48458 strongswan-plugin-xauth-generic_5.1.2-0ubuntu5.2_powerpc.deb 8b991a9892763248ce6f23d6cda04e19c3d7da25edca45a3efec2e336053b0e8 23654 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu5.2_powerpc.deb cdd0cb30c27df4c310b81d7321411974faf99d40f636d98273bae39276b0200f 74524 strongswan-plugin-xauth-pam_5.1.2-0ubuntu5.2_powerpc.deb 6864d2f52e0d94e86324cd940538bfafa035d00d67f5b32e58139f0515353b29 39912 strongswan-pt-tls-client_5.1.2-0ubuntu5.2_powerpc.deb 03c57d4a4ecd4deb38d68487b12828565c26d2ae61c5a3f2541cfcc3e289c875 102312 strongswan-tnc-ifmap_5.1.2-0ubuntu5.2_powerpc.deb 58c0f985fb9bc5b07fcd718fe6911ff4343e71656cff53440ac39cd75923dbcd 522006 strongswan-tnc-base_5.1.2-0ubuntu5.2_powerpc.deb 54dcc67c273c849fed16e6071393474c76e4b83c9f31a1d6936b610dace7efdb 161340 strongswan-tnc-client_5.1.2-0ubuntu5.2_powerpc.deb 2cb1ae52328e9297e0db3a6eb6d35f2b45642c7fe188d32f27ee623bb469f22f 302168 strongswan-tnc-server_5.1.2-0ubuntu5.2_powerpc.deb 91ddda93d391e6aa123139a47903258374469570d573dfce2bdf447c6e4f9b6d 80744 strongswan-tnc-pdp_5.1.2-0ubuntu5.2_powerpc.deb 4e993ae2f28660aa14b36de1427c3b27ff7ae696486f6aeb81268ed21f1faaeb 1104728 libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 5299f2e30be4deb6ecca567df886c807ca8d55e56b2cfc49e17e13b2ab17c897 460284 strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6c6cc50655b999db503c30a8c98d6cd2ac0c8de31de982acaf531eb4fa085651 998980 strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 99fce4740b0f8d38cd83c4387715216b5a781d22e0dcb87e9504b4ea86a62147 93634 strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 540acd103eb69ba2561482603bd3f9092fb4c853cf1bcb2b0692a4a43676d1e2 20004 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 160710a5847583b36484560c6aa2d5c77bb7e33df411096de302087bfd412c89 28702 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb e8d1f284a954998d847023c80ef4d7acb128f87404de78f192057d4bf40b5520 32006 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb efedaff2bc03216d9af8524f2bb8a725cd18a9eab65ea0003999c0102bd10c2e 58650 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 51808758eb304947f516026e0d00de06de3f1996ee80fea7c7ca86c145c14e85 38362 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0fc24eccbdf466b608a19b8ae567455ccd64e17eb4d9a0276361644c3dcf5e43 13848 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb c83347b46bcae5b313238c7443fb5752a8880185414f35f1859b82d08bec7b05 62200 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 25ca3a28060c403580ba3c68613395fb5c309e707b56c4f7faffff9e98e3b85a 41472 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 4d0c0d48bbc3ddf4e880223349ce15df3c8f58b1ebd66432b769e25a4d6c3e94 26032 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8dfbdcba2ee0f7d869711beb1383181b329bc5fbb261f3f017ddc7e2202fa115 59998 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 3c5bf5df858b07928f38d6087bc744f2e6fac4a839b30827703532c42fbfd091 50284 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb dd9a37f3c5294a0302fccc50bb31507cb7d16ae502aca9c2952e7c299f4ca4e8 56138 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb d3c493d144dc8ab535058b5045c6cc24c36f65db2906f3aa39c778185d810b7c 34208 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb c0a8f1313c649342d3a00464ef1fd2d41d98f60da6e373a4bbff299fbae5b5d4 33946 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 09e88f207d3ebd45aaaa961f5e104f7f8279dfa62e8d8b595292f16515e7bd09 34390 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8b1cc2f88018fc88cc8940d77a7531de67b91414c3463b2b63e9e362717a7024 45328 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 02df763eb3d8af79f63c5069a7e182102a15ed7824f7f5d9d7b102ef598b6f5b 56656 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 33cf679a1ac0c50ca3c4812496ea497ced5a118c6136ee4720271a79daf25c45 130916 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb c0ea159e45ac68ec1d770cd43dbb1f1ddcf3e821578b7daba9241b563896ba04 55938 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 47683fea8aa7d544d83d7c6e5a2031bdd1d17810f815a907045dcada6575fdf6 34724 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8594469b67100b60e33c6c9f1e00f8d8eb2eac4c7b8b19282de67ef50a73078c 27072 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f5695c5dab19655e097ec0ee0941f85759d1d946108d6cf546bd8572e77eadd5 22470 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb d3a6a91735591524e683e8cc172d02dfcfdaebe12240e0ee1ce39d910c20b78a 36252 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 53bb1ce0d88ccf31decec556ae629115ea911ea6ec7d5d316aa5b4f371a0f3ba 36282 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f9d9196dfe218e4809d929e14cfd2f0e705bcb0c56a46d32fc58112ef9dfb605 23820 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 082c1b8f2edb892d649c9d30fc588f7e6b4f264d2c52045551d233e76892d748 37084 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 539f7c5c8ec7da105516070ee29c9231f312bfe71f4a7c82d36ad78e744918f8 56878 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb c534f63d9756931696eb7cb4f3fa1f7736d47353e86c234df45236fd2f283277 51424 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 3840e9c38a78fa6f10753f2b4a7db70700bfed861856bed297b9ce3177bcc855 51982 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f2fc14ed112cc2c43b8f010ab4de8341015761c11c43ace2d333aee6de0a01bb 20560 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 60cba1bba0963c152b32717393a32de4faad0210ed7796061697e6afd96532ca 53272 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb b4553506b38b58166d84dcae4b2c1b83cb4080d73a43ba23e6dd0ade02e18e35 42204 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb df52a6509ec4882b1bee97125bbbe94464ca5aa64fb727f96bc19a43cb563850 42140 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 912ce63cbf8de088b2ee94c3d2ff83b51c797317828a6367f794ee68e3e7a10e 70284 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 450d2f5bddfca7a222096aa1a85daa4f91fcb7ba28b97138e5d095690219aabf 10676 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 407b14888a4e472faf719c7501b24b1e595bae64cc21cabe1deb060dad9c0934 41078 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 31ec68493f56fecb558bc617a76aff260b1416f9d4ce23804e20e352edc48011 103686 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 21e87a71100e1a6e0b59ead9f6c160b47f60c42fa1af622bee49957e5f898783 57138 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 019d30f7483bd73cc202c35bd5ca2acff2aef3dd6afdb97c48797f05e1fde6fe 19026 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 530d05b558eb3296b8066975c225e03382a61bba2452f3edf31268caae9f716c 57070 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 614133bd5ed43d56d229258c140e74c2bea5515f4467b1bcde4327cec7dfb650 147656 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ea731304d6fe2690fe6de43ddf2af99b664617d5b443ad0b1d23dbd0f014b195 41430 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 5c60390512d4ea4b06f63df92bcf119f2b670bef5ce09ed8125ab146d7df99a6 100496 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb bea6b5d6db3b1c01fcebda0a6d095ffb600eddea927dcfbd703610fbd4d0f0bd 20952 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 1134e329d181fdacdd426ab426c5652b86b6263a491f7a2751acf9e1ccc485b3 41794 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb cd68a4410f464c2f2e74ba953ada97f12d26c68c2b3f6d830fa568305c45d99a 65218 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 9455870a8ce587b5d3f1fa8c5fe2620b6196ecbfda796dc9d24fb26e263ff135 12458 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 653fe73d08f3dd6d19077c0f4c058c7e1d6530d238b0f37a7b0d30dca0a0fd22 11772 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 58b9bf60fb096859e7826ad76ad3f9fc84e9c2ee5ba6473afc2284a65d8a5bd2 30328 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb b60d4cf09dbde7989e3b2e129cddd32cae8fa7a24e43a6c888aa9a03b068f46d 40652 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 70ce5ca4e2e58f47eb75600944186208848e151f45a15410274cbf1d160a00b4 27334 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 75cbf2b944f9646699a906fb21c56308ad6713b226b08c96efa9b509ae74b9fd 64650 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a589e35cdd79b27b8210b271ec36bdbcccf2dd65cd53fac26fcf9863f0b1d9e8 50714 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 84ffa68a2f2d4dea44c3683140839246b366e4065ab1f293cbb8a1509acf0be9 33662 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 87bb46f072d8160e191d13ee3d1dbf567556c9887815c653681498db51fbe45e 33532 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb af308f1ab2cfe77b1b938bd7ce624163cd14571aca9217710735f2300c53d37e 9792 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 71b75adea1f2f8b829e663db12c1bec9edaced11fd0e607b8daff9b9a8795a04 58912 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 55f397fbb325529f0060d67ae26ff13ed635d5ec3f85ef3ad7f5a0cfd745fe5e 24860 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ce61940c94f5d505d50806c4d42ef923146c8eedaf80e36da79b20be7b44646c 81522 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 483fa2949977a5fb3a6f4b2000860b6f734b03a837fa408c3da4a80de9995904 425416 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 4e6f449888c92febc04bc216ae7368812358ad906cf0e17124c62e78d4ff6e6d 130570 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ca8d178c81d72649f1bde65a453a64b0f5b17f7ea0c98cc45c11361ccab6cb99 241234 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 1cad59912e522f6294dc67c95a53920c868fb58ee56fe222003c488295c9f10b 60754 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8fa5d001a775df29456539a8b9d9250a3ca67df38008839a695093a380e9d0b4 92108 strongswan_5.1.2-0ubuntu5.2_powerpc_translations.tar.gz Files: 479b689a68a9e99b640fe275f195eb39 1405604 net optional libstrongswan_5.1.2-0ubuntu5.2_powerpc.deb e4ae9dd1b6f601e35b739500b3c16fa2 13112 debug extra strongswan-dbg_5.1.2-0ubuntu5.2_powerpc.deb 718c80d153d15096b4278dab5d0d780f 698612 net optional strongswan-starter_5.1.2-0ubuntu5.2_powerpc.deb bf16acfea05b68fa7cb0b5f6f48a2244 1164434 net optional strongswan-ike_5.1.2-0ubuntu5.2_powerpc.deb d2e048b46fc54064bee1ce10520c2149 115536 net optional strongswan-nm_5.1.2-0ubuntu5.2_powerpc.deb 82e96d9dbbbf78591d18751c4103475c 37358 net optional strongswan-plugin-af-alg_5.1.2-0ubuntu5.2_powerpc.deb e2d2382e49711087633523d296b9b017 44464 net optional strongswan-plugin-agent_5.1.2-0ubuntu5.2_powerpc.deb 62798d36b814cb11bff15ab018cad6fc 48408 net optional strongswan-plugin-attr-sql_5.1.2-0ubuntu5.2_powerpc.deb d114bc315d8a1e992bdfc137b97eaea2 75726 net optional strongswan-plugin-certexpire_5.1.2-0ubuntu5.2_powerpc.deb dc90f6510a835e7f8f53d4541772a5b7 53356 net optional strongswan-plugin-coupling_5.1.2-0ubuntu5.2_powerpc.deb 30242beffa2480c5afc4d15ea4455c6b 28832 net optional strongswan-plugin-curl_5.1.2-0ubuntu5.2_powerpc.deb 90b57091d9243abfde6c57cd6531bfb3 80648 net optional strongswan-plugin-dhcp_5.1.2-0ubuntu5.2_powerpc.deb 33e1cd9dba84520ab50827c015c2833c 56656 net optional strongswan-plugin-dnscert_5.1.2-0ubuntu5.2_powerpc.deb 7474d63e9759e569fb636697bb166c8d 40730 net optional strongswan-plugin-dnskey_5.1.2-0ubuntu5.2_powerpc.deb 3b06c4a5612fceef6cf97c4c75e04a8d 77002 net optional strongswan-plugin-duplicheck_5.1.2-0ubuntu5.2_powerpc.deb 63cbbab86bcdb156316a49092420fd24 68642 net optional strongswan-plugin-eap-aka_5.1.2-0ubuntu5.2_powerpc.deb bbf0584003be6a120aecacc15eeb402c 73322 net optional strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu5.2_powerpc.deb 6fc0027023ed48b170518f91e89aecc0 49422 net optional strongswan-plugin-eap-dynamic_5.1.2-0ubuntu5.2_powerpc.deb 80080f89082ae37df2c4d13893b6c9f8 49186 net optional strongswan-plugin-eap-gtc_5.1.2-0ubuntu5.2_powerpc.deb 32e2d06137951b28635c0ad9013b7565 49742 net optional strongswan-plugin-eap-md5_5.1.2-0ubuntu5.2_powerpc.deb 3d5501cebffe3a5714a89f1c8e1e3b49 65160 net optional strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu5.2_powerpc.deb e59fc12b41a698604c73d451db1a215c 74496 net optional strongswan-plugin-eap-peap_5.1.2-0ubuntu5.2_powerpc.deb ebf9a74a6681ce5bbe25a22fbc2664bc 158748 net optional strongswan-plugin-eap-radius_5.1.2-0ubuntu5.2_powerpc.deb 5f3d4f99a2450fce4b8b6e68e99d343c 74742 net optional strongswan-plugin-eap-sim_5.1.2-0ubuntu5.2_powerpc.deb 525cb086c1a9b16c0c8594c2c507fc08 50516 net optional strongswan-plugin-eap-sim-file_5.1.2-0ubuntu5.2_powerpc.deb 3984e084ab06867ed4736efd0ffe4109 42248 net optional strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu5.2_powerpc.deb 7d5cba7fa427ac84ec7eead58f63137f 37212 net optional strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu5.2_powerpc.deb 3c443459e186df868198d9a1489d97ee 51232 net optional strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu5.2_powerpc.deb 0ec5409e5b59c05f4b2a8b20c3276eb4 51426 net optional strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu5.2_powerpc.deb 41facbd49e71115b705d6acb662473fb 38412 net optional strongswan-plugin-eap-tls_5.1.2-0ubuntu5.2_powerpc.deb 34c1171fca8d69081d67ce4ca1f812ce 52162 net optional strongswan-plugin-eap-tnc_5.1.2-0ubuntu5.2_powerpc.deb a4725e2ac381f7102ff1083240e6d697 74444 net optional strongswan-plugin-eap-ttls_5.1.2-0ubuntu5.2_powerpc.deb 63408ee233fd3eec15f611714d7b847f 68456 net optional strongswan-plugin-error-notify_5.1.2-0ubuntu5.2_powerpc.deb a7f456027a45567a7a596c39e5f25506 67076 net optional strongswan-plugin-farp_5.1.2-0ubuntu5.2_powerpc.deb 9da8122265ec5a628ba260032a419975 35384 net optional strongswan-plugin-fips-prf_5.1.2-0ubuntu5.2_powerpc.deb 454600cb949032a8bd700c803f572f8f 74316 net optional strongswan-plugin-gcrypt_5.1.2-0ubuntu5.2_powerpc.deb f686014c353063ba04888892d646e461 63656 net optional strongswan-plugin-gmp_5.1.2-0ubuntu5.2_powerpc.deb 721c0f679734753744d7e687da10edec 58022 net optional strongswan-plugin-ipseckey_5.1.2-0ubuntu5.2_powerpc.deb acce13da0bb64563c9e59263c10d1004 94300 net optional strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu5.2_powerpc.deb 008979c347fd29ad7e4ad94efa7a024c 25508 net optional strongswan-plugin-ldap_5.1.2-0ubuntu5.2_powerpc.deb 9c1d350463770142cb015d00a8b483c7 56050 net optional strongswan-plugin-led_5.1.2-0ubuntu5.2_powerpc.deb b38c84f8c3675168628f6dd92f5d9498 128964 net optional strongswan-plugin-load-tester_5.1.2-0ubuntu5.2_powerpc.deb c8b1d1f4d00e1b30b452eed2ac0ea355 76842 net optional strongswan-plugin-lookip_5.1.2-0ubuntu5.2_powerpc.deb 3eb7fb2e661c19239f3442cde32d8e39 37690 net optional strongswan-plugin-mysql_5.1.2-0ubuntu5.2_powerpc.deb 6f0a698f2581d0a54cc5c37141fc5a8f 83994 net optional strongswan-plugin-ntru_5.1.2-0ubuntu5.2_powerpc.deb 48da08e35d6aa811acce4f86ca99b2be 184524 net optional strongswan-plugin-openssl_5.1.2-0ubuntu5.2_powerpc.deb d88bbb00b9fd74bb4dff155a67bd7808 58862 net optional strongswan-plugin-pgp_5.1.2-0ubuntu5.2_powerpc.deb b18467117667c395728806a983c1fe76 132178 net optional strongswan-plugin-pkcs11_5.1.2-0ubuntu5.2_powerpc.deb c5815c74cd273454e89267f82f340280 35788 net optional strongswan-plugin-pubkey_5.1.2-0ubuntu5.2_powerpc.deb 1bc758a1ce5bc64bfb0ae9a60f1ae2d3 56496 net optional strongswan-plugin-radattr_5.1.2-0ubuntu5.2_powerpc.deb 61f8218cd1ae97a4b6037d30e5163530 84054 net optional strongswan-plugin-sql_5.1.2-0ubuntu5.2_powerpc.deb a8f56c79c49f17f701b964e483a9772b 29450 net optional strongswan-plugin-sqlite_5.1.2-0ubuntu5.2_powerpc.deb 4039e87fdac0fe9697162d8fcd128c1a 26650 net optional strongswan-plugin-soup_5.1.2-0ubuntu5.2_powerpc.deb 0f2ade7404f6287aa342d521ce9617f0 46124 net optional strongswan-plugin-sshkey_5.1.2-0ubuntu5.2_powerpc.deb 44d6befdacb324f389bff73def8d9919 55898 net optional strongswan-plugin-systime-fix_5.1.2-0ubuntu5.2_powerpc.deb e5371d38e74f14a86681b37f060027d7 42996 net optional strongswan-plugin-unbound_5.1.2-0ubuntu5.2_powerpc.deb ed9f86f1cbbeceb82caea279c33463f2 80942 net optional strongswan-plugin-unity_5.1.2-0ubuntu5.2_powerpc.deb e345832750d99a25543b9fe473daabb4 68518 net optional strongswan-plugin-whitelist_5.1.2-0ubuntu5.2_powerpc.deb ef3da4500c42ffc44d6a2591f75bc364 48604 net optional strongswan-plugin-xauth-eap_5.1.2-0ubuntu5.2_powerpc.deb 3a437636fc9dbe73df983f7e4ebc9fab 48458 net optional strongswan-plugin-xauth-generic_5.1.2-0ubuntu5.2_powerpc.deb 73cfcd697fa19e96e6753736bab9a565 23654 net optional strongswan-plugin-xauth-noauth_5.1.2-0ubuntu5.2_powerpc.deb 3aba6137b0e29f78bbf96622ee55344f 74524 net optional strongswan-plugin-xauth-pam_5.1.2-0ubuntu5.2_powerpc.deb efa23df1a46b3b67c746bff55be516eb 39912 net optional strongswan-pt-tls-client_5.1.2-0ubuntu5.2_powerpc.deb 1f1970228822563bdc3aabd07317be1a 102312 net optional strongswan-tnc-ifmap_5.1.2-0ubuntu5.2_powerpc.deb c12b9f01aba1bae070be5a901ad5aabd 522006 net optional strongswan-tnc-base_5.1.2-0ubuntu5.2_powerpc.deb dd3f77e962163778f2d9371d17972085 161340 net optional strongswan-tnc-client_5.1.2-0ubuntu5.2_powerpc.deb 1d64d43258ba9a1bcb3500b31d1d00ae 302168 net optional strongswan-tnc-server_5.1.2-0ubuntu5.2_powerpc.deb 4aaf111b7d0bb916836105f8c6d2fa52 80744 net optional strongswan-tnc-pdp_5.1.2-0ubuntu5.2_powerpc.deb f1ef0b22aee5e1aaeb73c66e89ed8dda 1104728 net extra libstrongswan-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ccbb276943bf184f8a6730ae18d12f7c 460284 net extra strongswan-starter-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 1a4072a1d2b59abccc19f10a8937c36c 998980 net extra strongswan-ike-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a3440e3cd1c1f96031c8b091a0a051bb 93634 net extra strongswan-nm-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 49c8f6334f15ef2715df9bf5ae74cd22 20004 net extra strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 2f8e4436697ea3c604c0122d0369f4d3 28702 net extra strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 263a5bf7201e0903876830b32479f8d0 32006 net extra strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 27a31778d056c5dae8321d27de56178a 58650 net extra strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 9bdd9a1b4214d1409bdaa7e006dfaf7e 38362 net extra strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f8c6abca85ece9dbc13dff9aa39d264e 13848 net extra strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 9a6f78ae24df22f24f031fab98b5d3b2 62200 net extra strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 3ba1e23a3ce7c92ba19995bd8f08c802 41472 net extra strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb d05a4f2173eefd4f74265c183195fbb3 26032 net extra strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6faa70b837b3fdd917559473661013a4 59998 net extra strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 677673592e9ed332c50375b617df05f9 50284 net extra strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a36affa4358baadc1f42bf7b5f13c59a 56138 net extra strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0c5b1e408f3ca457a6426cf81edb10a2 34208 net extra strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb b1496826d799e3ff5d8f32f2a08a2202 33946 net extra strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 96311e46fe299e334b0adbe7701cd994 34390 net extra strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb e0ed23c6b0a0a8d819de415c60f6ec79 45328 net extra strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 21f0a2fda261675522d645805fb0bd2f 56656 net extra strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 39418fabe9b42d823cab1c5dd7d8f0a7 130916 net extra strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 81c35af68dfded4d96e518aba45c1187 55938 net extra strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 21d0ab4ed12c54830aa5c258786c673d 34724 net extra strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 464ed748a031023fcf12cdfead894659 27072 net extra strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 144e789cf55639f23c32bd3c21a67364 22470 net extra strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 05e6cefe2ef0ba99d62413178088b64d 36252 net extra strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb c7f12ab0ed47aa38077b013f0e91d28e 36282 net extra strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb e5267e52c775cc246853956f166d1315 23820 net extra strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb b3162f67a58ca17330819d92d6200158 37084 net extra strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 57f9f6ee6478914424ee3b1a8166d5c3 56878 net extra strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 714467c5aab4a59b190b6cddd090a191 51424 net extra strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6d79bb63b5d9fe6d4a9892da14614f4a 51982 net extra strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 70e152448bbd86d526440cdb85995cda 20560 net extra strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 7afc7f5d5611e9c2cccd73a0b9217da6 53272 net extra strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb fa929a7eb6df86744c5210582194e07d 42204 net extra strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 355d5ecb710d29a9383bfdd3ded9a3cd 42140 net extra strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 4cd07bb3b4dbbaefc68d82612612b74e 70284 net extra strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb a500cfca1fbff957947a1ae07d45555d 10676 net extra strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb ff0b5625d67060c8faf2dc4f0e61fcf0 41078 net extra strongswan-plugin-led-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb bcad6a82811dbf5e4a80f003a6f7a30e 103686 net extra strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6a85d0f17cb34257c2701b2bed66e411 57138 net extra strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 5dfb70c7e7ddac18b44d4fefabc20de1 19026 net extra strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 7fbbd41d3ed950a0b1a11cd7d4bd72fe 57070 net extra strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 7e9c8023cefbe10a711e359f5c17a55a 147656 net extra strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 06f945fb06e4ba89106d881ad7f502d8 41430 net extra strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb af7fcd13acf7f4995c3bb83d1eaa7cc0 100496 net extra strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6cdd8a58fc023f0f55dc40f7afe6502a 20952 net extra strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 6f42fdb5cdb4cca42c155f7a62a9f77b 41794 net extra strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb e1f2b7d28d6124e02733464b3f47e629 65218 net extra strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 49c4ee9853085b640a5a6f2f2b7153a9 12458 net extra strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 33208baad91f49294de95fb798a0030b 11772 net extra strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 632fb09dd6af30436eb64223dfa89aca 30328 net extra strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 8c00fb0415a37fd5071b72b9a1e2385c 40652 net extra strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 5eb248d01f721f236dd31d7992b50f2a 27334 net extra strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb af7cf58808f1424d708b84e028c8a5c2 64650 net extra strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 775a68dd7614fa2c3941e543c5be48e5 50714 net extra strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb f80b1c311c150d5fbd654ef573a5dff6 33662 net extra strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 84d44a4e8dd04dc8636f606c7f7abf3b 33532 net extra strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 830789b43ae928fd4596bee9d3130c06 9792 net extra strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 28bca3cf7b92e81d10cc26e7b1db2d70 58912 net extra strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb b908a0c591c165c606d332806b4d5c8c 24860 net extra strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb c721a66045d354dd2f5cf57aead36fb5 81522 net extra strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 560bbd618e0998f12de3a5060be20bfb 425416 net extra strongswan-tnc-base-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb b40adeb5e44213ba1319a0ad72e1bff4 130570 net extra strongswan-tnc-client-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 05519e65a00cbb5ca4cb8a38ed0d5552 241234 net extra strongswan-tnc-server-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 0642f8a4e6b037b404fa1a9e48b7a222 60754 net extra strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu5.2_powerpc.ddeb 816f6c50a0b34856264d715e5e9d001c 92108 raw-translations - strongswan_5.1.2-0ubuntu5.2_powerpc_translations.tar.gz Original-Maintainer: strongSwan Maintainers ****************************************************************************** Built successfully ****************************************************************************** Finished at 20150604-1016 Build needed 00:10:09, 241336k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-7506918'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-7506918/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-7506918'] Unmounting chroot for build PACKAGEBUILD-7506918... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-7506918']