[Pkg-swan-devel] Bug Report: Strongswan does not compile in Jessie with Hardening enabled

Erik Ziegenbalg eziegenb at Brocade.com
Tue Dec 16 18:01:54 UTC 2014


Package: Strongswan
Version: 4.5.2-1.5

Building this version against debian8 throws this error (full report at bottom):

checking whether the C compiler works... no
configure: error: in `/root/vyatta-strongswan':
configure: error: C compiler cannot create executables

This seems to be an issue with hardening. Turning off hardening via:

debian/rules:13
# this is a security-critical package, set all the options we can
---      export DEB_BUILD_HARDENING=1
+++  export DEB_BUILD_HARDENING=0


src/libcharon/plugins/nm/nm_service.h:24
---        #include <glib/gtypes.h>
---        #include <glib-object.h>
+++    #include <glib.h>

After doing this the packages builds again.

Please let me know if there is more info needed to reproduce this bug.

Thank you,
Erik Ziegenbalg





Full build report:

dpkg-buildpackage: host architecture amd64
dpkg-source: info: applying 0001-fix-fprintf-format.patch
dpkg-source: info: applying debian-changes-4.5.2-1.1
dpkg-source: info: applying 0001-Fix-boolean-return-value-if-an-empty-RSA-signature-i.patch
dpkg-source: info: applying 0001-Added-support-for-the-resolvconf-framework-in-resolv.patch
dpkg-source: info: applying 0001-Check-return-value-of-ECDSA_Verify-correctly.patch
dpkg-source: info: applying CVE-2013-6075.patch
dpkg-source: info: applying CVE-2014-2338-4.x.patch
dpkg-source: info: applying CVE-2014-2891.patch
dpkg-source: info: applying bz#12826.patch
dpkg-source: info: applying vdr#1559.patch
 fakeroot debian/rules clean
QUILT_PATCHES=debian/patches \
    quilt --quiltrc /dev/null pop -a -R || test $? = 2
Removing patch vdr#1559.patch
Restoring src/_updown/_updown.in

Removing patch bz#12826.patch
Restoring src/_updown/_updown.in
Restoring configure.in

Removing patch CVE-2014-2891.patch
Restoring src/libstrongswan/asn1/asn1.c

Removing patch CVE-2014-2338-4.x.patch
Restoring src/libcharon/sa/task_manager.c

Removing patch CVE-2013-6075.patch
Restoring src/libstrongswan/utils/identification.c

Removing patch 0001-Check-return-value-of-ECDSA_Verify-correctly.patch
Restoring src/libstrongswan/plugins/openssl/openssl_ec_public_key.c

Removing patch 0001-Added-support-for-the-resolvconf-framework-in-resolv.patch
Restoring src/libhydra/plugins/resolve/resolve_handler.c

Removing patch 0001-Fix-boolean-return-value-if-an-empty-RSA-signature-i.patch
Restoring src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c

Removing patch debian-changes-4.5.2-1.1
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/test.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/posttest.dat
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/init.d/iptables
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/radiusd.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/proxy.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/eap.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel-second
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/default
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/users
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/clients.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary.tnc
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/evaltest.dat
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/description.txt
Removing testing/tests/ikev2/rw-eap-tnc-radius-block/pretest.dat
Removing testing/tests/ikev2/rw-eap-tnc-radius/test.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/posttest.dat
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/init.d/iptables
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/radiusd.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/proxy.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/eap.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel-second
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/default
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/users
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/clients.conf
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary
Removing testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary.tnc
Removing testing/tests/ikev2/rw-eap-tnc-radius/evaltest.dat
Removing testing/tests/ikev2/rw-eap-tnc-radius/description.txt
Removing testing/tests/ikev2/rw-eap-tnc-radius/pretest.dat
Removing testing/tests/ikev2/rw-eap-tnc-tls/test.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/posttest.dat
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-tls/evaltest.dat
Removing testing/tests/ikev2/rw-eap-tnc-tls/description.txt
Removing testing/tests/ikev2/rw-eap-tnc-tls/pretest.dat
Removing testing/tests/ikev2/rw-eap-tnc/test.conf
Removing testing/tests/ikev2/rw-eap-tnc/posttest.dat
Removing testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc/evaltest.dat
Removing testing/tests/ikev2/rw-eap-tnc/description.txt
Removing testing/tests/ikev2/rw-eap-tnc/pretest.dat
Removing testing/tests/ikev2/rw-eap-tnc-block/test.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/posttest.dat
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc/dummyimc.file
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/tnc_config
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/strongswan.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.conf
Removing testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.secrets
Removing testing/tests/ikev2/rw-eap-tnc-block/evaltest.dat
Removing testing/tests/ikev2/rw-eap-tnc-block/description.txt
Removing testing/tests/ikev2/rw-eap-tnc-block/pretest.dat
Removing src/libstrongswan/credentials/certificates/x509.c
Removing src/libfreeswan/prng.3
Removing src/libfreeswan/prng.c
Removing src/libfreeswan/atosa.3
Removing src/libfreeswan/keyblobtoid.3
Removing src/libfreeswan/atosa.c
Removing src/libfreeswan/satoa.c
Removing src/libfreeswan/keyblobtoid.c
Removing src/_copyright/_copyright.8
Removing src/libcharon/plugins/stroke/stroke_shared_key.h
Removing src/libcharon/plugins/stroke/stroke_shared_key.c
Removing src/libcharon/plugins/maemo/org.strongswan.charon.service
Removing src/libcharon/tnccs/tnccs.h
Removing src/libcharon/tnccs/tnccs_manager.c
Removing src/libcharon/tnccs/tnccs.c
Removing src/libcharon/tnccs/tnccs_manager.h

Removing patch 0001-fix-fprintf-format.patch
Restoring src/libcharon/plugins/stroke/stroke_ca.c

No patches applied
rm -rf .pc debian/stamp-patched
dh_testdir
dh_testroot
rm -f build-stamp
[ ! -f Makefile ] || /usr/bin/make distclean
#-/usr/bin/make -C programs/fswcert/ clean
# after a make clean, no binaries _should_ be left, but ....
find /root/vyatta-strongswan -name "*.o" | xargs --no-run-if-empty rm
# Really clean (#356716)
# This is a hack: should be better implemented
rm -f lib/libstrongswan/libstrongswan.a || true
rm -f lib/libstrongswan/liboswlog.a || true
# just in case something went wrong
rm -f /root/vyatta-strongswan/debian/ipsec.secrets
# and make sure that template are up-to-date
debconf-updatepo
dh_clean
 debian/rules build
QUILT_PATCHES=debian/patches \
    quilt --quiltrc /dev/null push -a || test $? = 2
Applying patch 0001-fix-fprintf-format.patch
patching file src/libcharon/plugins/stroke/stroke_ca.c

Applying patch debian-changes-4.5.2-1.1
patching file src/libfreeswan/satoa.c
patching file src/libfreeswan/prng.3
patching file src/libfreeswan/atosa.3
patching file src/libfreeswan/prng.c
patching file src/libfreeswan/keyblobtoid.3
patching file src/libfreeswan/keyblobtoid.c
patching file src/libfreeswan/atosa.c
patching file src/libcharon/plugins/maemo/org.strongswan.charon.service
patching file src/libcharon/plugins/stroke/stroke_shared_key.c
patching file src/libcharon/plugins/stroke/stroke_shared_key.h
patching file src/libcharon/tnccs/tnccs.c
patching file src/libcharon/tnccs/tnccs_manager.h
patching file src/libcharon/tnccs/tnccs_manager.c
patching file src/libcharon/tnccs/tnccs.h
patching file src/_copyright/_copyright.8
patching file src/libstrongswan/credentials/certificates/x509.c
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/description.txt
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/posttest.dat
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/evaltest.dat
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/test.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/pretest.dat
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/dave/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/proxy.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary.tnc
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/dictionary
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/clients.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/eap.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/radiusd.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/users
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/default
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/alice/etc/raddb/sites-available/inner-tunnel-second
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/moon/etc/init.d/iptables
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius-block/hosts/carol/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-block/description.txt
patching file testing/tests/ikev2/rw-eap-tnc-block/posttest.dat
patching file testing/tests/ikev2/rw-eap-tnc-block/evaltest.dat
patching file testing/tests/ikev2/rw-eap-tnc-block/test.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/pretest.dat
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/dave/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/moon/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-block/hosts/carol/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-tls/description.txt
patching file testing/tests/ikev2/rw-eap-tnc-tls/posttest.dat
patching file testing/tests/ikev2/rw-eap-tnc-tls/evaltest.dat
patching file testing/tests/ikev2/rw-eap-tnc-tls/test.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/pretest.dat
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/dave/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/moon/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-tls/hosts/carol/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-radius/description.txt
patching file testing/tests/ikev2/rw-eap-tnc-radius/posttest.dat
patching file testing/tests/ikev2/rw-eap-tnc-radius/evaltest.dat
patching file testing/tests/ikev2/rw-eap-tnc-radius/test.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/pretest.dat
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/dave/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/proxy.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary.tnc
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/dictionary
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/clients.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/eap.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/radiusd.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/users
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/default
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/alice/etc/raddb/sites-available/inner-tunnel-second
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/moon/etc/init.d/iptables
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc-radius/hosts/carol/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc/description.txt
patching file testing/tests/ikev2/rw-eap-tnc/posttest.dat
patching file testing/tests/ikev2/rw-eap-tnc/evaltest.dat
patching file testing/tests/ikev2/rw-eap-tnc/test.conf
patching file testing/tests/ikev2/rw-eap-tnc/pretest.dat
patching file testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc/hosts/dave/etc/tnc/dummyimc.file
patching file testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc/hosts/moon/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.secrets
patching file testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/ipsec.conf
patching file testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc_config
patching file testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/strongswan.conf
patching file testing/tests/ikev2/rw-eap-tnc/hosts/carol/etc/tnc/dummyimc.file

Applying patch 0001-Fix-boolean-return-value-if-an-empty-RSA-signature-i.patch
patching file src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c

Applying patch 0001-Added-support-for-the-resolvconf-framework-in-resolv.patch
patching file src/libhydra/plugins/resolve/resolve_handler.c

Applying patch 0001-Check-return-value-of-ECDSA_Verify-correctly.patch
patching file src/libstrongswan/plugins/openssl/openssl_ec_public_key.c

Applying patch CVE-2013-6075.patch
patching file src/libstrongswan/utils/identification.c

Applying patch CVE-2014-2338-4.x.patch
patching file src/libcharon/sa/task_manager.c

Applying patch CVE-2014-2891.patch
patching file src/libstrongswan/asn1/asn1.c

Applying patch bz#12826.patch
patching file configure.in
patching file src/_updown/_updown.in

Applying patch vdr#1559.patch
patching file src/_updown/_updown.in

Now at patch vdr#1559.patch
touch debian/stamp-patched
dh_testdir
./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libexecdir=/usr/lib --enable-ldap --enable-curl --with-capabilities=libcap --enable-smartcard --enable-pkcs11 --with-default-pkcs11=/usr/lib/opensc-pkcs11.so --enable-mediation --enable-medsrv --enable-medcli --enable-openssl --enable-agent --enable-ctr --enable-ccm --enable-gcm --enable-addrblock --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-sql --enable-integrity-test --enable-ha --enable-dhcp --enable-farp --enable-led --enable-test-vectors --enable-nat-transport --without-systemdsystemunitdir --enable-nm
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking how to create a ustar tar archive... gnutar
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for gcc... gcc
checking whether the C compiler works... no
configure: error: in `/root/vyatta-strongswan':
configure: error: C compiler cannot create executables
See `config.log' for more details
debian/rules:65: recipe for target 'build-stamp' failed
make: *** [build-stamp] Error 77
dpkg-buildpackage: error: debian/rules build gave error exit status 2
debuild: fatal error at line 1376:
dpkg-buildpackage -rfakeroot -D -us -uc -i -b failed
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/pkg-swan-devel/attachments/20141216/5494ed79/attachment-0001.html>


More information about the Pkg-swan-devel mailing list