<html><head>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    Package: Strongswan<br>
    Version: 4.5.2-1.5<br>
    <br>
    Building this version against debian8 throws this error (full report
    at bottom): <br>
    <br>
    checking whether the C compiler works... no<br>
    configure: error: in `/root/vyatta-strongswan':<br>
    configure: error: C compiler cannot create executables<br>
    <br>
    This seems to be an issue with hardening. Turning off hardening via:
    <br>
    <br>
    debian/rules:13<br>
    # this is a security-critical package, set all the options we can<br>
    ---      export DEB_BUILD_HARDENING=1<br>
    +++  export DEB_BUILD_HARDENING=0<br>
    <br>
    <br>
    src/libcharon/plugins/nm/nm_service.h:24<br>
    ---        #include <glib/gtypes.h><br>
    ---        #include <glib-object.h><br>
    +++    #include <glib.h><br>
    <br>
    After doing this the packages builds again.<br>
    <br>
    Please let me know if there is more info needed to reproduce this
    bug. <br>
    <br>
    Thank you,<br>
    Erik Ziegenbalg<br>
    <br>
    <br>
    <br>
    <br>
    <small><small><br>
        Full build report:<br>
        <br>
        dpkg-buildpackage: host architecture amd64<br>
        dpkg-source: info: applying 0001-fix-fprintf-format.patch<br>
        dpkg-source: info: applying debian-changes-4.5.2-1.1<br>
        dpkg-source: info: applying
        0001-Fix-boolean-return-value-if-an-empty-RSA-signature-i.patch<br>
        dpkg-source: info: applying
        0001-Added-support-for-the-resolvconf-framework-in-resolv.patch<br>
        dpkg-source: info: applying
        0001-Check-return-value-of-ECDSA_Verify-correctly.patch<br>
        dpkg-source: info: applying CVE-2013-6075.patch<br>
        dpkg-source: info: applying CVE-2014-2338-4.x.patch<br>
        dpkg-source: info: applying CVE-2014-2891.patch<br>
        dpkg-source: info: applying bz#12826.patch<br>
        dpkg-source: info: applying vdr#1559.patch<br>
         fakeroot debian/rules clean<br>
        QUILT_PATCHES=debian/patches \<br>
            quilt --quiltrc /dev/null pop -a -R || test $? = 2<br>
        Removing patch vdr#1559.patch<br>
        Restoring src/_updown/_updown.in<br>
        <br>
        Removing patch bz#12826.patch<br>
        Restoring src/_updown/_updown.in<br>
        Restoring configure.in<br>
        <br>
        Removing patch CVE-2014-2891.patch<br>
        Restoring src/libstrongswan/asn1/asn1.c<br>
        <br>
        Removing patch CVE-2014-2338-4.x.patch<br>
        Restoring src/libcharon/sa/task_manager.c<br>
        <br>
        Removing patch CVE-2013-6075.patch<br>
        Restoring src/libstrongswan/utils/identification.c<br>
        <br>
        Removing patch
        0001-Check-return-value-of-ECDSA_Verify-correctly.patch<br>
        Restoring
        src/libstrongswan/plugins/openssl/openssl_ec_public_key.c<br>
        <br>
        Removing patch
        0001-Added-support-for-the-resolvconf-framework-in-resolv.patch<br>
        Restoring src/libhydra/plugins/resolve/resolve_handler.c<br>
        <br>
        Removing patch
        0001-Fix-boolean-return-value-if-an-empty-RSA-signature-i.patch<br>
        Restoring src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c<br>
        <br>
        Removing patch debian-changes-4.5.2-1.1<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius-block/test.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/posttest.dat<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc_config<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc_config<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc/dummyimc.file<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.secrets<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.secrets<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/init.d/iptables<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/tnc_config<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/radiusd.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/proxy.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/eap.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel-second<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/default<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/users<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/clients.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary.tnc<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/evaltest.dat<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius-block/description.txt<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius-block/pretest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius/test.conf<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius/posttest.dat<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/init.d/iptables<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/radiusd.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/proxy.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/eap.conf<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel-second<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/default<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/users<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/clients.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary<br>
        Removing
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary.tnc<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius/evaltest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius/description.txt<br>
        Removing testing/tests/ikev2/rw-eap-tnc-radius/pretest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc-tls/test.conf<br>
        Removing testing/tests/ikev2/rw-eap-tnc-tls/posttest.dat<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.secrets<br>
        Removing testing/tests/ikev2/rw-eap-tnc-tls/evaltest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc-tls/description.txt<br>
        Removing testing/tests/ikev2/rw-eap-tnc-tls/pretest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc/test.conf<br>
        Removing testing/tests/ikev2/rw-eap-tnc/posttest.dat<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.secrets<br>
        Removing testing/tests/ikev2/rw-eap-tnc/evaltest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc/description.txt<br>
        Removing testing/tests/ikev2/rw-eap-tnc/pretest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc-block/test.conf<br>
        Removing testing/tests/ikev2/rw-eap-tnc-block/posttest.dat<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc/dummyimc.file<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.secrets<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/tnc_config<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/strongswan.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.conf<br>
        Removing
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.secrets<br>
        Removing testing/tests/ikev2/rw-eap-tnc-block/evaltest.dat<br>
        Removing testing/tests/ikev2/rw-eap-tnc-block/description.txt<br>
        Removing testing/tests/ikev2/rw-eap-tnc-block/pretest.dat<br>
        Removing src/libstrongswan/credentials/certificates/x509.c<br>
        Removing src/libfreeswan/prng.3<br>
        Removing src/libfreeswan/prng.c<br>
        Removing src/libfreeswan/atosa.3<br>
        Removing src/libfreeswan/keyblobtoid.3<br>
        Removing src/libfreeswan/atosa.c<br>
        Removing src/libfreeswan/satoa.c<br>
        Removing src/libfreeswan/keyblobtoid.c<br>
        Removing src/_copyright/_copyright.8<br>
        Removing src/libcharon/plugins/stroke/stroke_shared_key.h<br>
        Removing src/libcharon/plugins/stroke/stroke_shared_key.c<br>
        Removing
        src/libcharon/plugins/maemo/org.strongswan.charon.service<br>
        Removing src/libcharon/tnccs/tnccs.h<br>
        Removing src/libcharon/tnccs/tnccs_manager.c<br>
        Removing src/libcharon/tnccs/tnccs.c<br>
        Removing src/libcharon/tnccs/tnccs_manager.h<br>
        <br>
        Removing patch 0001-fix-fprintf-format.patch<br>
        Restoring src/libcharon/plugins/stroke/stroke_ca.c<br>
        <br>
        No patches applied<br>
        rm -rf .pc debian/stamp-patched<br>
        dh_testdir<br>
        dh_testroot<br>
        rm -f build-stamp<br>
        [ ! -f Makefile ] || /usr/bin/make distclean<br>
        #-/usr/bin/make -C programs/fswcert/ clean<br>
        # after a make clean, no binaries _should_ be left, but ....<br>
        find /root/vyatta-strongswan -name "*.o" | xargs
        --no-run-if-empty rm<br>
        # Really clean (#356716)<br>
        # This is a hack: should be better implemented<br>
        rm -f lib/libstrongswan/libstrongswan.a || true<br>
        rm -f lib/libstrongswan/liboswlog.a || true<br>
        # just in case something went wrong<br>
        rm -f /root/vyatta-strongswan/debian/ipsec.secrets<br>
        # and make sure that template are up-to-date<br>
        debconf-updatepo<br>
        dh_clean<br>
         debian/rules build<br>
        QUILT_PATCHES=debian/patches \<br>
            quilt --quiltrc /dev/null push -a || test $? = 2<br>
        Applying patch 0001-fix-fprintf-format.patch<br>
        patching file src/libcharon/plugins/stroke/stroke_ca.c<br>
        <br>
        Applying patch debian-changes-4.5.2-1.1<br>
        patching file src/libfreeswan/satoa.c<br>
        patching file src/libfreeswan/prng.3<br>
        patching file src/libfreeswan/atosa.3<br>
        patching file src/libfreeswan/prng.c<br>
        patching file src/libfreeswan/keyblobtoid.3<br>
        patching file src/libfreeswan/keyblobtoid.c<br>
        patching file src/libfreeswan/atosa.c<br>
        patching file
        src/libcharon/plugins/maemo/org.strongswan.charon.service<br>
        patching file src/libcharon/plugins/stroke/stroke_shared_key.c<br>
        patching file src/libcharon/plugins/stroke/stroke_shared_key.h<br>
        patching file src/libcharon/tnccs/tnccs.c<br>
        patching file src/libcharon/tnccs/tnccs_manager.h<br>
        patching file src/libcharon/tnccs/tnccs_manager.c<br>
        patching file src/libcharon/tnccs/tnccs.h<br>
        patching file src/_copyright/_copyright.8<br>
        patching file src/libstrongswan/credentials/certificates/x509.c<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/description.txt<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/posttest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/evaltest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/test.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/pretest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc_config<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/strongswan.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/tnc_config<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/proxy.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary.tnc<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/clients.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/eap.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/radiusd.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/users<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/default<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel-second<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/strongswan.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/init.d/iptables<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc_config<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/strongswan.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/description.txt<br>
        patching file testing/tests/ikev2/rw-eap-tnc-block/posttest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc-block/evaltest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc-block/test.conf<br>
        patching file testing/tests/ikev2/rw-eap-tnc-block/pretest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc/dummyimc.file<br>
        patching file testing/tests/ikev2/rw-eap-tnc-tls/description.txt<br>
        patching file testing/tests/ikev2/rw-eap-tnc-tls/posttest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc-tls/evaltest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc-tls/test.conf<br>
        patching file testing/tests/ikev2/rw-eap-tnc-tls/pretest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/description.txt<br>
        patching file testing/tests/ikev2/rw-eap-tnc-radius/posttest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc-radius/evaltest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc-radius/test.conf<br>
        patching file testing/tests/ikev2/rw-eap-tnc-radius/pretest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/proxy.conf<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary.tnc<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/clients.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/eap.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/radiusd.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/users<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/default<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel<br>
        patching file
testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel-second<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/init.d/iptables<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc/dummyimc.file<br>
        patching file testing/tests/ikev2/rw-eap-tnc/description.txt<br>
        patching file testing/tests/ikev2/rw-eap-tnc/posttest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc/evaltest.dat<br>
        patching file testing/tests/ikev2/rw-eap-tnc/test.conf<br>
        patching file testing/tests/ikev2/rw-eap-tnc/pretest.dat<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc/dummyimc.file<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.secrets<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc_config<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/strongswan.conf<br>
        patching file
        testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc/dummyimc.file<br>
        <br>
        Applying patch
        0001-Fix-boolean-return-value-if-an-empty-RSA-signature-i.patch<br>
        patching file src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c<br>
        <br>
        Applying patch
        0001-Added-support-for-the-resolvconf-framework-in-resolv.patch<br>
        patching file src/libhydra/plugins/resolve/resolve_handler.c<br>
        <br>
        Applying patch
        0001-Check-return-value-of-ECDSA_Verify-correctly.patch<br>
        patching file
        src/libstrongswan/plugins/openssl/openssl_ec_public_key.c<br>
        <br>
        Applying patch CVE-2013-6075.patch<br>
        patching file src/libstrongswan/utils/identification.c<br>
        <br>
        Applying patch CVE-2014-2338-4.x.patch<br>
        patching file src/libcharon/sa/task_manager.c<br>
        <br>
        Applying patch CVE-2014-2891.patch<br>
        patching file src/libstrongswan/asn1/asn1.c<br>
        <br>
        Applying patch bz#12826.patch<br>
        patching file configure.in<br>
        patching file src/_updown/_updown.in<br>
        <br>
        Applying patch vdr#1559.patch<br>
        patching file src/_updown/_updown.in<br>
        <br>
        Now at patch vdr#1559.patch<br>
        touch debian/stamp-patched<br>
        dh_testdir<br>
        ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
        --libexecdir=/usr/lib --enable-ldap --enable-curl
        --with-capabilities=libcap --enable-smartcard --enable-pkcs11
        --with-default-pkcs11=/usr/lib/opensc-pkcs11.so
        --enable-mediation --enable-medsrv --enable-medcli
        --enable-openssl --enable-agent --enable-ctr --enable-ccm
        --enable-gcm --enable-addrblock --enable-eap-radius
        --enable-eap-identity --enable-eap-md5 --enable-eap-gtc
        --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls
        --enable-eap-ttls --enable-eap-tnc --enable-sql
        --enable-integrity-test --enable-ha --enable-dhcp --enable-farp
        --enable-led --enable-test-vectors --enable-nat-transport
        --without-systemdsystemunitdir --enable-nm<br>
        checking for a BSD-compatible install... /usr/bin/install -c<br>
        checking whether build environment is sane... yes<br>
        checking for a thread-safe mkdir -p... /bin/mkdir -p<br>
        checking for gawk... gawk<br>
        checking whether make sets $(MAKE)... yes<br>
        checking how to create a ustar tar archive... gnutar<br>
        checking for pkg-config... /usr/bin/pkg-config<br>
        checking pkg-config is at least version 0.9.0... yes<br>
        checking for gcc... gcc<br>
        checking whether the C compiler works... no<br>
        configure: error: in `/root/vyatta-strongswan':<br>
        configure: error: C compiler cannot create executables<br>
        See `config.log' for more details<br>
        debian/rules:65: recipe for target 'build-stamp' failed<br>
        make: *** [build-stamp] Error 77<br>
        dpkg-buildpackage: error: debian/rules build gave error exit
        status 2<br>
        debuild: fatal error at line 1376:<br>
        dpkg-buildpackage -rfakeroot -D -us -uc -i -b failed</small></small><br>
  </body>
</html>